Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1545917
MD5:17e74b6dd54ac4c7b46e0f33a9019396
SHA1:d16c431f36e9a42d2ea9219d53aa4372bc2a315b
SHA256:acebcda8a572abdf82bdb1ca61159ed4a17ad2ef92f024f7765fe80b649bfa90
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6576 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 17E74B6DD54AC4C7B46E0F33A9019396)
    • taskkill.exe (PID: 3732 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 764 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5296 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1420 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2720 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5448 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3592 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2188 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4176 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6888 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 2720 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 2196 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 5080 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7264 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2224 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f7dd3332-7eac-4cfb-b1f8-8227aca12aeb} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 24863f6e710 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7948 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3480 -parentBuildID 20230927232528 -prefsHandle 3448 -prefMapHandle 4008 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec2595b8-f0ca-4e5a-9290-0b3ca68aa1be} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 24875fd3510 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8084 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2760 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5196 -prefMapHandle 5364 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a7f777f-6e1d-40b0-9868-95ac2fac49f9} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 2488100a510 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 6576JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 47%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.5% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49809 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49807 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49808 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50058 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50059 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50057 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50060 version: TLS 1.2
    Source: Binary string: freebl3.pdb source: firefox.exe, 0000000D.00000003.1871175249.0000024876571000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000D.00000003.1871175249.0000024876571000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.1870459519.00000248765B1000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: avrt.pdb source: firefox.exe, 0000000D.00000003.1871175249.0000024876571000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1880236899.00000248714C0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.1871938687.00000248761FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000D.00000003.1871902698.0000024876505000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1880236899.00000248714C0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1879585815.00000248714C0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1879086375.00000248714BF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1872833811.0000024876112000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.1870459519.00000248765B1000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dcomp.pdb source: firefox.exe, 0000000D.00000003.1873726026.000002487608A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.1873007832.00000248760FE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873726026.000002487608A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: userenv.pdbtabbrowser-manager-unmute-tab source: firefox.exe, 0000000D.00000003.1872833811.0000024876122000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000D.00000003.1871902698.0000024876505000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1879086375.00000248714BF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.1871975970.0000024876133000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb8 source: firefox.exe, 0000000D.00000003.1870459519.00000248765B1000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000D.00000003.1874505409.00000248758FC000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1871175249.0000024876571000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1879585815.00000248714C0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1871975970.0000024876174000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871975970.00000248761AA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1871757426.0000024876511000.00000004.00000800.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00DCDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD68EE FindFirstFileW,FindClose,0_2_00DD68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00DD698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00DCD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00DCD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00DD9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00DD979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00DD9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00DD5C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 246MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.129.91 151.101.129.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00DDCE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1823722839.000002488101B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1848842570.0000024881040000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823722839.0000024881040000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1824991987.000002487D549000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851482130.000002487D572000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836573754.000002487D54D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1824991987.000002487D549000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851482130.000002487D572000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836573754.000002487D54D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1823722839.000002488101B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1848842570.0000024881040000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823722839.0000024881040000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1862666433.000002487D41D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738129238.000002487D419000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1862666433.000002487D41D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738129238.000002487D419000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1824991987.000002487D549000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851482130.000002487D572000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836573754.000002487D54D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1824991987.000002487D549000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851482130.000002487D572000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836573754.000002487D54D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3513684404.0000020CCC703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3514371812.000001B20720C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3513684404.0000020CCC703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3514371812.000001B20720C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3513684404.0000020CCC703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3514371812.000001B20720C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000012.00000002.3514371812.000001B20720C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&O equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000012.00000002.3514371812.000001B20720C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&O equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000012.00000002.3514371812.000001B20720C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&O equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1823722839.000002488101B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1843327090.000002487CF9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867579760.00000248773D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823722839.000002488101B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1848842570.0000024881040000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823722839.0000024881040000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867579760.00000248773D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1740284272.000002487439D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827572738.00000248755F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1867266833.000002487BA9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873812294.0000024875DB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836573754.000002487D5AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824991987.000002487D5AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850159411.000002487D5AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1824991987.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836573754.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852576255.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861783782.000002487D523000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000D.00000003.1824991987.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836573754.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852576255.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861783782.000002487D523000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000D.00000003.1824991987.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836573754.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852576255.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861783782.000002487D523000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000D.00000003.1824991987.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836573754.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852576255.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861783782.000002487D523000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 0000000D.00000003.1877725254.00000248714A8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878081988.00000248714A8000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1877725254.00000248714A8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878698917.000002487148C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1878698917.000002487148C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1810402679.0000024870C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855503842.0000024870C4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1877725254.00000248714A8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878698917.000002487148C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1878698917.000002487148C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000D.00000003.1877725254.00000248714A8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878081988.00000248714A8000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1822845048.00000248818CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837769207.0000024877042000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1827572738.00000248755EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836573754.000002487D5AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824991987.000002487D5AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867816026.0000024877331000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850159411.000002487D5AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1822845048.00000248818CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1822845048.00000248818CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1712074808.000002486AC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1709254631.000002486AC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1709795447.000002486AC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710452450.000002486AC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712634792.000002486AC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1709052721.000002486AC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708838039.000002486AC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1711691942.000002486AC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1711329623.000002486AC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710121009.000002486AC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1711879463.000002486AC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1711030069.000002486AC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1711182811.000002486AC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1711492874.000002486AC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712393942.000002486AC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1715291343.000002486AC01000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708596580.000002486AC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710620893.000002486AC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710271786.000002486AC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1698418728.000002486AC00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1709473315.000002486AC00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://en.w
    Source: firefox.exe, 0000000D.00000003.1807325903.000002487C439000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000D.00000003.1830648231.000039031E003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1824991987.000002487D549000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869684923.0000024876673000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704176331.00000248740D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1758871071.0000024875042000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839679370.00000248750C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788786873.0000024875054000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868210910.00000248770B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792560660.000002487CE42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783837324.00000248740F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805840932.00000248750C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793345167.0000024877693000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788786873.0000024875037000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1758871071.0000024875015000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866263504.000002487C0E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836573754.000002487D54D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838972255.000002487700C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817572294.000002487504C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815078975.000002487CE97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866638843.000002487C02A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834112612.000002487467B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805840932.0000024875037000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1877725254.00000248714A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digice
    Source: firefox.exe, 0000000D.00000003.1877725254.00000248714A8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878081988.00000248714A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.c
    Source: firefox.exe, 0000000D.00000003.1878698917.000002487148C000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1878698917.000002487148C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1810402679.0000024870C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855503842.0000024870C4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1810402679.0000024870C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855503842.0000024870C4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1810402679.0000024870C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855503842.0000024870C4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1824991987.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836573754.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852576255.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861783782.000002487D523000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000D.00000003.1736085813.00000248760F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736057576.00000248761F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837769207.0000024877068000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826952884.000002487609F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837769207.00000248770DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874190092.0000024875D8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000D.00000003.1873671180.000002487609F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulp
    Source: mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1836573754.000002487D5C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824991987.000002487D5C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1824991987.000002487D5C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1688729416.0000024873A1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1868692481.0000024877080000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837769207.0000024877080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1866638843.000002487C03B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1738915583.00000248775C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1822011901.0000024881F83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846742242.0000024881F64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.1740284272.000002487439D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000D.00000003.1735909176.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739267292.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867579760.00000248773D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1867579760.0000024877373000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1837769207.0000024877080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1867266833.000002487BA9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873317852.00000248760AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826952884.00000248760AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850159411.000002487D5AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.3514679370.000001EE0B1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3513684404.0000020CCC7F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3516607204.000001B207403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.3514679370.000001EE0B1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3513684404.0000020CCC7F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3516607204.000001B207403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1836316906.000002488116F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1830770513.00000248746CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1844575748.0000024875110000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1837454908.000002487D444000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1688519405.0000024873800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1689362531.0000024873A6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1688729416.0000024873A1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.1867385654.000002487759D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.3514679370.000001EE0B1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3513684404.0000020CCC7F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3516607204.000001B207403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.3514679370.000001EE0B1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3513684404.0000020CCC7F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3516607204.000001B207403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1738600665.000002487C1F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866053212.000002487C164000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1866121836.000002487C158000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1866121836.000002487C158000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1793345167.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802721904.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732624684.00000248776B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1822011901.0000024881F83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846742242.0000024881F64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1848842570.0000024881060000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823722839.0000024881060000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000D.00000003.1848842570.000002488106C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.1848842570.0000024881060000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823722839.0000024881060000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
    Source: firefox.exe, 0000000D.00000003.1848842570.000002488106C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
    Source: firefox.exe, 0000000D.00000003.1848842570.0000024881054000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823722839.0000024881054000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000D.00000003.1817572294.000002487504C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844649112.000002487504B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1793345167.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802721904.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732624684.00000248776B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1793345167.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802721904.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732624684.00000248776B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1793345167.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802721904.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732624684.00000248776B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1824991987.000002487D5C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1688729416.0000024873A1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1824991987.000002487D5C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000D.00000003.1810402679.0000024870C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1692188726.0000024873633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855503842.0000024870C4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881461553.0000024873638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1692188726.0000024873633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881461553.0000024873638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1848842570.0000024881060000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823722839.0000024881060000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
    Source: firefox.exe, 00000010.00000002.3513684404.0000020CCC712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3514371812.000001B207213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1746077671.0000024874AF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000010.00000002.3513684404.0000020CCC712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3514371812.000001B207213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000012.00000002.3514371812.000001B2072C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000012.00000002.3514371812.000001B2072C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000010.00000002.3513684404.0000020CCC72F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3514371812.000001B207230000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 00000012.00000002.3514371812.000001B2072C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1866638843.000002487C054000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 00000012.00000002.3514371812.000001B2072C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1793345167.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802721904.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732624684.00000248776B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1793345167.00000248776F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1793345167.00000248776F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1793345167.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802721904.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732624684.00000248776B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1793345167.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802721904.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732624684.00000248776B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1688944294.0000024873A36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1689184932.0000024873A50000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1688519405.0000024873800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1689362531.0000024873A6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1688729416.0000024873A1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1867579760.0000024877373000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1830648231.000039031E003000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835794172.00000248818CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835794172.00000248818F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860184174.00000248818F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784369962.0000024874FE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847284890.00000248818F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822845048.00000248818F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822845048.00000248818CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1864432387.000002487E2DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3513684404.0000020CCC786000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3514371812.000001B2072F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1866053212.000002487C164000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/a5d6ec76-765c-4778-
    Source: firefox.exe, 00000012.00000002.3514371812.000001B2072F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submith
    Source: firefox.exe, 0000000D.00000003.1793345167.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802721904.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732624684.00000248776B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1865456960.000002487D444000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740533186.0000024875765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738129238.000002487D440000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837454908.000002487D444000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862356778.000002487D443000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.1793345167.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802721904.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732624684.00000248776B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1793345167.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802721904.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732624684.00000248776B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1793345167.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802721904.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732624684.00000248776B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1736241016.000002487442C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736641391.00000248743D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000D.00000003.1868692481.0000024877080000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837769207.0000024877080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1868692481.0000024877080000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837769207.0000024877080000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869684923.0000024876663000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1822011901.0000024881F83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846742242.0000024881F64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1692188726.0000024873633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881461553.0000024873638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1810402679.0000024870C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1692188726.0000024873633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855503842.0000024870C4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881461553.0000024873638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1810402679.0000024870C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1692188726.0000024873633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855503842.0000024870C4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881461553.0000024873638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000012.00000002.3514371812.000001B20728F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1784819313.000002487CE48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 0000000D.00000003.1692188726.0000024873633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881461553.0000024873638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1757556280.000002487CE48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784819313.000002487CE48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000D.00000003.1757556280.000002487CE48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784819313.000002487CE48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 0000000D.00000003.1810402679.0000024870C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1692188726.0000024873633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855503842.0000024870C4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881461553.0000024873638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1863572684.000002488117C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1867579760.0000024877373000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000D.00000003.1867266833.000002487BA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000D.00000003.1863336347.0000024881F57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822011901.0000024881F54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000D.00000003.1836573754.000002487D5AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824991987.000002487D5AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850159411.000002487D5AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000D.00000003.1836573754.000002487D5AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824991987.000002487D5AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850159411.000002487D5AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1688729416.0000024873A1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1817572294.000002487504C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844649112.000002487504B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.1827641092.00000248755AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1822845048.00000248818F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846742242.0000024881FA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1846742242.0000024881FF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1822011901.0000024881F54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1860554088.0000024881887000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1822011901.0000024881F54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1736057576.00000248761F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865828208.000002487C1BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000D.00000003.1866121836.000002487C158000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3513684404.0000020CCC712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3514371812.000001B207213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1738129238.000002487D419000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1864432387.000002487E2DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3513684404.0000020CCC786000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3514371812.000001B2072F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1740284272.000002487439D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1736057576.00000248761F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871938687.00000248761FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1863336347.0000024881F57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822011901.0000024881F54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867385654.000002487759D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1752405292.0000024874CA5000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1804245137.00000248771D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.1837769207.0000024877090000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868536672.000002487709B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000D.00000003.1843327090.000002487CF9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/update-firefox-latest-release
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
    Source: firefox.exe, 0000000D.00000003.1752405292.0000024874CA5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1793345167.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802721904.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732624684.00000248776B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000D.00000003.1848842570.0000024881054000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848842570.0000024881060000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823722839.0000024881060000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823722839.0000024881054000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000D.00000003.1848842570.0000024881066000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848842570.000002488106C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848842570.0000024881054000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823722839.0000024881060000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823722839.0000024881054000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000D.00000003.1823722839.0000024881060000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000D.00000003.1823722839.0000024881060000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1824991987.000002487D568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1867579760.0000024877373000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738915583.00000248775A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1735909176.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739267292.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867385654.000002487759D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867579760.00000248773D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1793345167.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802721904.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732624684.00000248776B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740533186.0000024875765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862666433.000002487D41D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738129238.000002487D419000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1862666433.000002487D41D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738129238.000002487D419000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1735909176.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739267292.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740533186.0000024875765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867579760.00000248773D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.1824991987.000002487D568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.3514679370.000001EE0B1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3513684404.0000020CCC7F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3516607204.000001B207403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1836573754.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1688519405.0000024873800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1758871071.0000024875037000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1689362531.0000024873A6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756414613.0000024875037000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1688729416.0000024873A1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1862666433.000002487D41D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738129238.000002487D419000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1862666433.000002487D41D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738129238.000002487D419000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1735909176.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739267292.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867579760.00000248773D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862666433.000002487D41D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738129238.000002487D419000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1735909176.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739267292.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867579760.00000248773D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862666433.000002487D41D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738129238.000002487D419000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000D.00000003.1877725254.00000248714A8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878081988.00000248714A8000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1862666433.000002487D41D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738129238.000002487D419000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000D.00000003.1862666433.000002487D41D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738129238.000002487D419000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.3514679370.000001EE0B1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3513684404.0000020CCC7F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3516607204.000001B207403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1852272968.000002487D559000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1866638843.000002487C03B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1689532271.0000024873A83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1688944294.0000024873A36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1689184932.0000024873A50000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1688519405.0000024873800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1689362531.0000024873A6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1688729416.0000024873A1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1852272968.000002487D54D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1688729416.0000024873A1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000D.00000003.1824991987.000002487D5C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000D.00000003.1824991987.000002487D5C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=P-
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1757556280.000002487CE48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784819313.000002487CE48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1735909176.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739267292.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867579760.00000248773D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000D.00000003.1757556280.000002487CE48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784819313.000002487CE48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1735909176.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739267292.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867579760.00000248773D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000D.00000003.1735909176.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739267292.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740533186.0000024875765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867579760.00000248773D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000D.00000003.1824991987.000002487D53F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861607717.000002487D53F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852272968.000002487D53F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836573754.000002487D53F000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1812863327.0000024874056000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832322182.0000024874056000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/Z
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1752405292.0000024874CA5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1746077671.0000024874AF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1752405292.0000024874CA5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1863180552.000002487D04D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752405292.0000024874CA5000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1752405292.0000024874CA5000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000010.00000002.3513684404.0000020CCC7C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3514371812.000001B2072F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1863180552.000002487D04D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752405292.0000024874CA5000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1868692481.0000024877080000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837769207.0000024877080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1738915583.00000248775A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867385654.000002487759D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862666433.000002487D41D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738129238.000002487D419000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1824991987.000002487D568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1823722839.000002488101B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1862666433.000002487D41D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738129238.000002487D419000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 00000012.00000002.3514371812.000001B20720C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738915583.00000248775A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867385654.000002487759D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1872833811.0000024876112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1837769207.0000024877080000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1735909176.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739267292.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867579760.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864432387.000002487E278000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871975970.0000024876174000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 0000000F.00000002.3516874374.000001EE0B240000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 00000012.00000002.3512728618.000001B206F20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigU
    Source: firefox.exe, 00000010.00000002.3512801441.0000020CCC5D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigV
    Source: firefox.exe, 00000012.00000002.3513015330.000001B206F3A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3512728618.000001B206F24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1678009016.000001FF9A630000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1684007560.000001EE5354F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000010.00000002.3512399982.0000020CCC520000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd5
    Source: firefox.exe, 0000000F.00000002.3516874374.000001EE0B244000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3513468788.000001EE0AE00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3512801441.0000020CCC5D4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3512399982.0000020CCC520000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3513015330.000001B206F30000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3512728618.000001B206F24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000012.00000002.3513015330.000001B206F30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdO
    Source: file.exe, 00000000.00000002.1709655496.0000000001868000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdQ
    Source: firefox.exe, 0000000F.00000002.3513468788.000001EE0AE0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdm
    Source: firefox.exe, 0000000F.00000002.3513468788.000001EE0AE00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdy
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49809 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49807 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49808 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50058 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50059 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50057 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50060 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00DDEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00DDED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00DDEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00DCAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00DF9576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.1643831743.0000000000E22000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_4fed5554-a
    Source: file.exe, 00000000.00000000.1643831743.0000000000E22000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_608f74a1-2
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_04376fe0-b
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_facf568e-4
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000020CCCCE5BB7 NtQuerySystemInformation,16_2_0000020CCCCE5BB7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000020CCCD048B2 NtQuerySystemInformation,16_2_0000020CCCD048B2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00DCD5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00DC1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00DCE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D6BF400_2_00D6BF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD20460_2_00DD2046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D680600_2_00D68060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC82980_2_00DC8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9E4FF0_2_00D9E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9676B0_2_00D9676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF48730_2_00DF4873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D6CAF00_2_00D6CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D8CAA00_2_00D8CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D7CC390_2_00D7CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D96DD90_2_00D96DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D691C00_2_00D691C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D7B1190_2_00D7B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D813940_2_00D81394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D817060_2_00D81706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D8781B0_2_00D8781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D819B00_2_00D819B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D7997D0_2_00D7997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D679200_2_00D67920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D87A4A0_2_00D87A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D87CA70_2_00D87CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D81C770_2_00D81C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D99EEE0_2_00D99EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DEBE440_2_00DEBE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D81F320_2_00D81F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000020CCCCE5BB716_2_0000020CCCCE5BB7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000020CCCD048B216_2_0000020CCCD048B2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000020CCCD04FDC16_2_0000020CCCD04FDC
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000020CCCD048F216_2_0000020CCCD048F2
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00D7F9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00D80A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/43@74/11
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD37B5 GetLastError,FormatMessageW,0_2_00DD37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC10BF AdjustTokenPrivileges,CloseHandle,0_2_00DC10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00DC16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00DD51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00DCD4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00DD648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D642A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00D642A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6888:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2188:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:764:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1420:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5448:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: file.exeReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2224 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f7dd3332-7eac-4cfb-b1f8-8227aca12aeb} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 24863f6e710 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3480 -parentBuildID 20230927232528 -prefsHandle 3448 -prefMapHandle 4008 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec2595b8-f0ca-4e5a-9290-0b3ca68aa1be} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 24875fd3510 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2760 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5196 -prefMapHandle 5364 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a7f777f-6e1d-40b0-9868-95ac2fac49f9} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 2488100a510 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2224 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f7dd3332-7eac-4cfb-b1f8-8227aca12aeb} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 24863f6e710 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3480 -parentBuildID 20230927232528 -prefsHandle 3448 -prefMapHandle 4008 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec2595b8-f0ca-4e5a-9290-0b3ca68aa1be} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 24875fd3510 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2760 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5196 -prefMapHandle 5364 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a7f777f-6e1d-40b0-9868-95ac2fac49f9} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 2488100a510 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: freebl3.pdb source: firefox.exe, 0000000D.00000003.1871175249.0000024876571000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000D.00000003.1871175249.0000024876571000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.1870459519.00000248765B1000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: avrt.pdb source: firefox.exe, 0000000D.00000003.1871175249.0000024876571000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1880236899.00000248714C0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.1871938687.00000248761FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000D.00000003.1871902698.0000024876505000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1880236899.00000248714C0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1879585815.00000248714C0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1879086375.00000248714BF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1872833811.0000024876112000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.1870459519.00000248765B1000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dcomp.pdb source: firefox.exe, 0000000D.00000003.1873726026.000002487608A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.1873007832.00000248760FE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873726026.000002487608A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: userenv.pdbtabbrowser-manager-unmute-tab source: firefox.exe, 0000000D.00000003.1872833811.0000024876122000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000D.00000003.1871902698.0000024876505000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1879086375.00000248714BF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.1871975970.0000024876133000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb8 source: firefox.exe, 0000000D.00000003.1870459519.00000248765B1000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000D.00000003.1874505409.00000248758FC000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1871175249.0000024876571000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1879585815.00000248714C0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1871975970.0000024876174000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871975970.00000248761AA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1871757426.0000024876511000.00000004.00000800.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00D642DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D80A76 push ecx; ret 0_2_00D80A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D7F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00D7F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00DF1C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96929
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000020CCCCE5BB7 rdtsc 16_2_0000020CCCCE5BB7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00DCDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD68EE FindFirstFileW,FindClose,0_2_00DD68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00DD698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00DCD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00DCD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00DD9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00DD979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00DD9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00DD5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00D642DE
    Source: firefox.exe, 0000000F.00000002.3517615308.000001EE0B400000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW;1
    Source: firefox.exe, 0000000F.00000002.3513468788.000001EE0AE0A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3512399982.0000020CCC52A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3516709249.0000020CCCDC0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3513015330.000001B206F3A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3516448343.000001B207300000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3517125108.000001EE0B315000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.3516709249.0000020CCCDC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllcgy
    Source: firefox.exe, 0000000F.00000002.3517615308.000001EE0B400000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3516709249.0000020CCCDC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000020CCCCE5BB7 rdtsc 16_2_0000020CCCCE5BB7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDEAA2 BlockInput,0_2_00DDEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D92622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00D92622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00D642DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D84CE8 mov eax, dword ptr fs:[00000030h]0_2_00D84CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00DC0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D92622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00D92622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D8083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00D8083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D809D5 SetUnhandledExceptionFilter,0_2_00D809D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D80C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00D80C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00DC1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00DA2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCB226 SendInput,keybd_event,0_2_00DCB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00DE22DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00DC0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00DC1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000D.00000003.1858544148.000002487DE03000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D80698 cpuid 0_2_00D80698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00DD8195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBD27A GetUserNameW,0_2_00DBD27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00D9BB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00D642DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6576, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6576, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00DE1204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00DE1806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1545917 Sample: file.exe Startdate: 31/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 226 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49739, 49749, 49753 GOOGLEUS United States 19->51 53 push.services.mozilla.com 34.107.243.93, 443, 49758, 49771 GOOGLEUS United States 19->53 55 9 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://ok.ru/0%URL Reputationsafe
    https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.20%URL Reputationsafe
    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    http://win.mail.ru/cgi-bin/sentmsg?mailto=%s0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://shavar.services.mozilla.com/0%URL Reputationsafe
    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://support.mozilla.org/products/firefoxgro.allizom.troppus.0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.0/0%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    https://duckduckgo.com/?t=ffab&q=0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report0%URL Reputationsafe
    https://www.wykop.pl/0%URL Reputationsafe
    https://www.olx.pl/0%URL Reputationsafe
    https://poczta.interia.pl/mh/?mailto=%s0%URL Reputationsafe
    https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-40%URL Reputationsafe
    https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-20%URL Reputationsafe
    https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.251.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.193
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                151.101.129.91
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        142.250.185.238
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            142.250.186.46
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.193.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000012.00000002.3514371812.000001B2072C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1822011901.0000024881F83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846742242.0000024881F64000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.3514679370.000001EE0B1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3513684404.0000020CCC7F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3516607204.000001B207403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1793345167.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802721904.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732624684.00000248776B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000012.00000002.3514371812.000001B20728F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1735909176.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739267292.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740533186.0000024875765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867579760.00000248773D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1738129238.000002487D419000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1822845048.00000248818F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846742242.0000024881FA7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1837454908.000002487D444000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1688519405.0000024873800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1689362531.0000024873A6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1688729416.0000024873A1C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1740284272.000002487439D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1836573754.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1688519405.0000024873800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1758871071.0000024875037000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1689362531.0000024873A6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756414613.0000024875037000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1688729416.0000024873A1C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://www.msn.comfirefox.exe, 0000000D.00000003.1868692481.0000024877080000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837769207.0000024877080000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1688944294.0000024873A36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1689184932.0000024873A50000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1688519405.0000024873800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1689362531.0000024873A6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1688729416.0000024873A1C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://youtube.com/firefox.exe, 0000000D.00000003.1837769207.0000024877080000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1735909176.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739267292.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867579760.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864432387.000002487E278000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871975970.0000024876174000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.3514679370.000001EE0B1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3513684404.0000020CCC7F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3516607204.000001B207403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                              unknown
                                                                              https://www.instagram.com/firefox.exe, 0000000D.00000003.1757556280.000002487CE48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784819313.000002487CE48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://ok.ru/firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.amazon.com/firefox.exe, 0000000D.00000003.1824991987.000002487D568000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000D.00000003.1822011901.0000024881F54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.1848842570.0000024881060000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823722839.0000024881060000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.3514679370.000001EE0B1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3513684404.0000020CCC7F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3516607204.000001B207403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                      unknown
                                                                                      http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000000D.00000003.1810402679.0000024870C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855503842.0000024870C4F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://www.youtube.com/firefox.exe, 00000012.00000002.3514371812.000001B20720C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1735909176.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739267292.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867579760.00000248773D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000012.00000002.3514371812.000001B2072C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://127.0.0.1:firefox.exe, 0000000D.00000003.1867266833.000002487BA9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873812294.0000024875DB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836573754.000002487D5AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824991987.000002487D5AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850159411.000002487D5AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1830770513.00000248746CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1817572294.000002487504C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844649112.000002487504B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://bugzilla.mofirefox.exe, 0000000D.00000003.1836316906.000002488116F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                              unknown
                                                                                              https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1846742242.0000024881FF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1848842570.000002488106C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.1866121836.000002487C158000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3513684404.0000020CCC712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3514371812.000001B207213000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1735909176.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739267292.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867579760.00000248773D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.13.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000D.00000003.1824991987.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836573754.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852576255.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861783782.000002487D523000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1824991987.000002487D549000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869684923.0000024876673000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704176331.00000248740D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1758871071.0000024875042000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839679370.00000248750C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788786873.0000024875054000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868210910.00000248770B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792560660.000002487CE42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783837324.00000248740F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805840932.00000248750C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793345167.0000024877693000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788786873.0000024875037000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1758871071.0000024875015000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866263504.000002487C0E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836573754.000002487D54D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838972255.000002487700C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817572294.000002487504C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815078975.000002487CE97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866638843.000002487C02A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834112612.000002487467B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805840932.0000024875037000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1868692481.0000024877080000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837769207.0000024877080000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://youtube.com/firefox.exe, 0000000D.00000003.1836573754.000002487D5C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824991987.000002487D5C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1868692481.0000024877080000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837769207.0000024877080000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869684923.0000024876663000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://www.zhihu.com/firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738915583.00000248775A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867385654.000002487759D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000D.00000003.1824991987.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836573754.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852576255.000002487D523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861783782.000002487D523000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1793345167.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802721904.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732624684.00000248776B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1865456960.000002487D444000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740533186.0000024875765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738129238.000002487D440000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837454908.000002487D444000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862356778.000002487D443000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000D.00000003.1824991987.000002487D5C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1692188726.0000024873633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881461553.0000024873638000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1837769207.0000024877090000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868536672.000002487709B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1810402679.0000024870C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1692188726.0000024873633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855503842.0000024870C4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881461553.0000024873638000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.3514679370.000001EE0B1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3513684404.0000020CCC7F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3516607204.000001B207403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1866121836.000002487C158000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1735909176.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739267292.00000248773BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740533186.0000024875765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867579760.00000248773D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1688729416.0000024873A1C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://www.google.com/searchfirefox.exe, 0000000D.00000003.1852272968.000002487D54D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1688729416.0000024873A1C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.3514368041.000001EE0AF80000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3515940581.0000020CCCC60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3513651366.000001B207070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://www.wykop.pl/firefox.exe, 0000000D.00000003.1862666433.000002487D41D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738129238.000002487D419000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://twitter.com/firefox.exe, 0000000D.00000003.1824991987.000002487D568000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://vk.com/firefox.exe, 0000000D.00000003.1873812294.0000024875DCD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErrfirefox.exe, 0000000D.00000003.1848842570.0000024881060000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823722839.0000024881060000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://www.olx.pl/firefox.exe, 0000000D.00000003.1738915583.00000248775A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867385654.000002487759D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862666433.000002487D41D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738129238.000002487D419000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://poczta.interia.pl/mh/?mailto=%sfirefox.exe, 0000000D.00000003.1810402679.0000024870C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1692188726.0000024873633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855503842.0000024870C4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881461553.0000024873638000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4firefox.exe, 0000000D.00000003.1823722839.0000024881060000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2firefox.exe, 0000000D.00000003.1848842570.0000024881054000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848842570.0000024881060000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823722839.0000024881060000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823722839.0000024881054000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfirefox.exe, 0000000F.00000002.3514679370.000001EE0B1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3513684404.0000020CCC7F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3516607204.000001B207403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://github.com/google/closure-compiler/issues/3177firefox.exe, 0000000D.00000003.1793345167.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802721904.00000248776A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732624684.00000248776B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://compose.mail.yahoo.co.jp/ym/Compose?To=%sfirefox.exe, 0000000D.00000003.1810402679.0000024870C6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855503842.0000024870C4F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          34.149.100.209
                                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                          151.101.129.91
                                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                                          54113FASTLYUSfalse
                                                                                                                          34.107.243.93
                                                                                                                          push.services.mozilla.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          34.107.221.82
                                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          35.244.181.201
                                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          34.117.188.166
                                                                                                                          contile.services.mozilla.comUnited States
                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                          35.201.103.21
                                                                                                                          normandy-cdn.services.mozilla.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          35.190.72.216
                                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          34.160.144.191
                                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                          34.120.208.123
                                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          IP
                                                                                                                          127.0.0.1
                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                          Analysis ID:1545917
                                                                                                                          Start date and time:2024-10-31 10:22:37 +01:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 7m 56s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:default.jbs
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Run name:Run with higher sleep bypass
                                                                                                                          Number of analysed new started processes analysed:23
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Sample name:file.exe
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal72.troj.evad.winEXE@34/43@74/11
                                                                                                                          EGA Information:
                                                                                                                          • Successful, ratio: 50%
                                                                                                                          HCA Information:
                                                                                                                          • Successful, ratio: 95%
                                                                                                                          • Number of executed functions: 41
                                                                                                                          • Number of non-executed functions: 310
                                                                                                                          Cookbook Comments:
                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 35.160.212.113, 54.185.230.140, 52.11.191.138, 172.217.18.110, 2.22.61.59, 2.22.61.56, 142.250.185.170, 142.250.186.138, 142.250.185.238, 216.58.206.46
                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                          • VT rate limit hit for: file.exe
                                                                                                                          No simulations
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          34.117.188.166file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XWormBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              151.101.129.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  34.160.144.191file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XWormBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    example.orgfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XWormBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    twitter.comfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XWormBrowse
                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 104.244.42.193
                                                                                                                                                                                                    star-mini.c10r.facebook.comfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XWormBrowse
                                                                                                                                                                                                    • 157.240.253.35
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 157.240.0.35
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 157.240.251.35
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 157.240.0.35
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 157.240.0.35
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 157.240.0.35
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 157.240.251.35
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 157.240.251.35
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 157.240.0.35
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XWormBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    ATGS-MMD-ASUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XWormBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    https://www.kwconnect.com/redirect?url=https%3A%2F%2Fwww.ingenieriawj.com/trx/#XdGFtYXJhLnBlcmVpcmFkZWplc3VzQGRhaWljaGktc2Fua3lvLmV1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                    • 34.148.73.213
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    FASTLYUSUCLouvain.onepkgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 199.232.214.172
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                    https://www.kwconnect.com/redirect?url=https%3A%2F%2Fwww.ingenieriawj.com/trx/#XdGFtYXJhLnBlcmVpcmFkZWplc3VzQGRhaWljaGktc2Fua3lvLmV1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                    • 151.101.1.229
                                                                                                                                                                                                    https://naimestyles.com/rtwo/n/3rrLaAvg41CM3J4mAJYroltS/c3BhY2VpbnZpZGVvc0Blc2EuaW50Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                    • 151.101.193.229
                                                                                                                                                                                                    https://management.bafropon.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                    • 151.101.194.137
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    ATGS-MMD-ASUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XWormBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    https://www.kwconnect.com/redirect?url=https%3A%2F%2Fwww.ingenieriawj.com/trx/#XdGFtYXJhLnBlcmVpcmFkZWplc3VzQGRhaWljaGktc2Fua3lvLmV1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                    • 34.148.73.213
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XWormBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                                        Entropy (8bit):5.180040395994812
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BjMXFiFMFXcbhbVbTbfbRbObtbyEl7norAJA6WnSrDtTUd/SkDrl:BY1A2XcNhnzFSJIrzBnSrDhUd/T
                                                                                                                                                                                                                                        MD5:F0502FA09945A5B851D8A17E64082B6D
                                                                                                                                                                                                                                        SHA1:E9EE2175F45E7F6FE951B3B62637C5B9CA877F5E
                                                                                                                                                                                                                                        SHA-256:1EBDD10F574AA1360C12249ADC0B9674D1939BED194A2DBEAB860DAA1588CF0D
                                                                                                                                                                                                                                        SHA-512:483102ED17FADFC37DFBBABE694522F8DE564DEF3E6DBBB014043DCD959974104F710E5660EEEACB7C3D58B5DE469332BC24ABBA5CDBB39847971D3787FB2D26
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"f8720d7e-2164-4b79-a72d-567bc942a821","creationDate":"2024-10-31T10:42:16.517Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                                        Entropy (8bit):5.180040395994812
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BjMXFiFMFXcbhbVbTbfbRbObtbyEl7norAJA6WnSrDtTUd/SkDrl:BY1A2XcNhnzFSJIrzBnSrDhUd/T
                                                                                                                                                                                                                                        MD5:F0502FA09945A5B851D8A17E64082B6D
                                                                                                                                                                                                                                        SHA1:E9EE2175F45E7F6FE951B3B62637C5B9CA877F5E
                                                                                                                                                                                                                                        SHA-256:1EBDD10F574AA1360C12249ADC0B9674D1939BED194A2DBEAB860DAA1588CF0D
                                                                                                                                                                                                                                        SHA-512:483102ED17FADFC37DFBBABE694522F8DE564DEF3E6DBBB014043DCD959974104F710E5660EEEACB7C3D58B5DE469332BC24ABBA5CDBB39847971D3787FB2D26
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"f8720d7e-2164-4b79-a72d-567bc942a821","creationDate":"2024-10-31T10:42:16.517Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 24 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):490
                                                                                                                                                                                                                                        Entropy (8bit):7.246483341090937
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:l8v/7J2T+gwjz+vdzLSMO9mj253UT3BcHXhJo:82CgwS//O91iT3BUXh6
                                                                                                                                                                                                                                        MD5:BD9751DFFFEFFA2154CC5913489ED58C
                                                                                                                                                                                                                                        SHA1:1C9230053C45CA44883103A6ACFDF49AC53ABF45
                                                                                                                                                                                                                                        SHA-256:834C4F18E96CFDAA395246183DE76032F1B77886764CEEBE52F6A146FA4D4C3B
                                                                                                                                                                                                                                        SHA-512:01072F60F4B2489BB84639A6179A82A3EA90A31C1AD61D30EF27800C3114DB5E45662583E1C0B5382F51635DC14372EFC71DCD069999D6B21A5D256C70697790
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.......................PNG........IHDR................a....IDAT8O...1P......p....d1.....v)......p.nXM.t.H.(.......B$..}_G.{.......:uN...=......s|.$...`0.....dl6.>>>p.\.v;z.......F.a:.2..D.V.....V..n...g.z.X..C...v.......=.H..d..P*...i.."...X,.B...h...xyy.V....I$..J%r....6....Z-:...P..J..........|>'...P.\&.....l6....N5...Z.x<.....h.z..'@...L&.F..'.Jq<...m6.OOO.....$..r:.......v..V..ze.\.p.R..t.Z.....r...B...3.B..0...T*E".p8.D0..`2.D.j...h..n...wF...........#......O....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                        Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                        MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                        SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                        SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                        SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):453023
                                                                                                                                                                                                                                        Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                        MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                        SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                        SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                        SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                        Entropy (8bit):3.312568987875827
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:Ldf4biAbTIUx2dWoM15xLN8zm+df4biAbswM+bpoqdWoM15xLFX1RgmAdf4biAbX:LdW4UgdwazFdWM6BdwmPdWsadw01
                                                                                                                                                                                                                                        MD5:50805E619F9E85A61B3F753ACADEF5F0
                                                                                                                                                                                                                                        SHA1:73DE3C9BF8FDE42E0518710AF2F594DEB9F2B90A
                                                                                                                                                                                                                                        SHA-256:E5400E5E75E7BAB036EE31CB90A52AE829C0FE44C0168AF030FC66F335FDF15A
                                                                                                                                                                                                                                        SHA-512:565C17C6BADDDC2190229FECFF49C7F4499D0B1A851280D0E4FA6D5A5CFE2B6A36E3A284F999C3E7992B7EB029C9E0765E132352A7CB4C3A92B3D132AC32A86C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.........R.v+..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.I_Y.J....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W_Y.J............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W_Y.J..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........c%.......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                        Entropy (8bit):3.312568987875827
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:Ldf4biAbTIUx2dWoM15xLN8zm+df4biAbswM+bpoqdWoM15xLFX1RgmAdf4biAbX:LdW4UgdwazFdWM6BdwmPdWsadw01
                                                                                                                                                                                                                                        MD5:50805E619F9E85A61B3F753ACADEF5F0
                                                                                                                                                                                                                                        SHA1:73DE3C9BF8FDE42E0518710AF2F594DEB9F2B90A
                                                                                                                                                                                                                                        SHA-256:E5400E5E75E7BAB036EE31CB90A52AE829C0FE44C0168AF030FC66F335FDF15A
                                                                                                                                                                                                                                        SHA-512:565C17C6BADDDC2190229FECFF49C7F4499D0B1A851280D0E4FA6D5A5CFE2B6A36E3A284F999C3E7992B7EB029C9E0765E132352A7CB4C3A92B3D132AC32A86C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.........R.v+..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.I_Y.J....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W_Y.J............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W_Y.J..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........c%.......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                        Entropy (8bit):3.312568987875827
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:Ldf4biAbTIUx2dWoM15xLN8zm+df4biAbswM+bpoqdWoM15xLFX1RgmAdf4biAbX:LdW4UgdwazFdWM6BdwmPdWsadw01
                                                                                                                                                                                                                                        MD5:50805E619F9E85A61B3F753ACADEF5F0
                                                                                                                                                                                                                                        SHA1:73DE3C9BF8FDE42E0518710AF2F594DEB9F2B90A
                                                                                                                                                                                                                                        SHA-256:E5400E5E75E7BAB036EE31CB90A52AE829C0FE44C0168AF030FC66F335FDF15A
                                                                                                                                                                                                                                        SHA-512:565C17C6BADDDC2190229FECFF49C7F4499D0B1A851280D0E4FA6D5A5CFE2B6A36E3A284F999C3E7992B7EB029C9E0765E132352A7CB4C3A92B3D132AC32A86C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.........R.v+..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.I_Y.J....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W_Y.J............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W_Y.J..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........c%.......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                        Entropy (8bit):3.312568987875827
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:Ldf4biAbTIUx2dWoM15xLN8zm+df4biAbswM+bpoqdWoM15xLFX1RgmAdf4biAbX:LdW4UgdwazFdWM6BdwmPdWsadw01
                                                                                                                                                                                                                                        MD5:50805E619F9E85A61B3F753ACADEF5F0
                                                                                                                                                                                                                                        SHA1:73DE3C9BF8FDE42E0518710AF2F594DEB9F2B90A
                                                                                                                                                                                                                                        SHA-256:E5400E5E75E7BAB036EE31CB90A52AE829C0FE44C0168AF030FC66F335FDF15A
                                                                                                                                                                                                                                        SHA-512:565C17C6BADDDC2190229FECFF49C7F4499D0B1A851280D0E4FA6D5A5CFE2B6A36E3A284F999C3E7992B7EB029C9E0765E132352A7CB4C3A92B3D132AC32A86C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.........R.v+..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.I_Y.J....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W_Y.J............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W_Y.J..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........c%.......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                                        Entropy (8bit):4.9284127570750424
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNpNl:8S+OfJQPUFpOdwNIOdYVjvYcXaNLc88P
                                                                                                                                                                                                                                        MD5:E08E278380D6F34A850EA4DD4E0EAB42
                                                                                                                                                                                                                                        SHA1:E79B464F86E50D081027FB1148A2C5F7ACE3F308
                                                                                                                                                                                                                                        SHA-256:BB1ED5D4AAE0BD891D44689A19D565D891EB16D33A6EEB6E984438D73E90E685
                                                                                                                                                                                                                                        SHA-512:4CC6FF64E9E08CF3DB4B1726F6434F97775232E6C496DFB8882713E8B3F26BFFEFE7BECB10D3880B902D0AFE49E7ADA11A07C7B1451157BEFA24A2F193072E5F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                                        Entropy (8bit):4.9284127570750424
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNpNl:8S+OfJQPUFpOdwNIOdYVjvYcXaNLc88P
                                                                                                                                                                                                                                        MD5:E08E278380D6F34A850EA4DD4E0EAB42
                                                                                                                                                                                                                                        SHA1:E79B464F86E50D081027FB1148A2C5F7ACE3F308
                                                                                                                                                                                                                                        SHA-256:BB1ED5D4AAE0BD891D44689A19D565D891EB16D33A6EEB6E984438D73E90E685
                                                                                                                                                                                                                                        SHA-512:4CC6FF64E9E08CF3DB4B1726F6434F97775232E6C496DFB8882713E8B3F26BFFEFE7BECB10D3880B902D0AFE49E7ADA11A07C7B1451157BEFA24A2F193072E5F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5312
                                                                                                                                                                                                                                        Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                        MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                        SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                        SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                        SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5312
                                                                                                                                                                                                                                        Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                        MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                        SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                        SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                        SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):262144
                                                                                                                                                                                                                                        Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                        MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                        SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                        SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                        SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                        Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                        MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                        SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                        SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                        SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                        Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                        MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                        SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                        SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                        SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                        Entropy (8bit):0.0733666067446506
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki0CX:DLhesh7Owd4+ji0
                                                                                                                                                                                                                                        MD5:F25006BE6333D4ACBD9027CC2B6AEA74
                                                                                                                                                                                                                                        SHA1:4439E5FEA85E4AD466005ADB58B3A244357A18EF
                                                                                                                                                                                                                                        SHA-256:D0CE99460A8987E55D370AD142D7F906AD27FA203B7DD8BCFAA9085717021E85
                                                                                                                                                                                                                                        SHA-512:1B71F6EDD171A1267E1007824EC57773D5FCBE81D2A41B639D90EFC369E01D203EE0943DA2B624F508C24008AAA49039224BC8D0C0878A143C2EE05437FD9FE4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                        Entropy (8bit):0.039461165957280435
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:GHlhVUBldyxZCXoItHlhVUBldyxZCXil6l8a9//Ylll4llqlyllel4lt:G7VUT8x8Xn7VUT8x8XGOL9XIwlio
                                                                                                                                                                                                                                        MD5:9B7AA11551F10271628904D00B437D39
                                                                                                                                                                                                                                        SHA1:B94FA7CDED43807878F5CB85FE6D8C0190FB3B52
                                                                                                                                                                                                                                        SHA-256:D48932DC59465FE710A6DE417BDAB58169B8A65BFE212832EB8CA8A89E6EEEAF
                                                                                                                                                                                                                                        SHA-512:E566083D62A9FCB21405FA6C1E6349A50B635A854EE4C977830887B614AF4DEBC8CD80BA4D335E518AE3EC03833C6B5CA81FAE0DA354B74932E294CA95B89658
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:..-......................(.....5....i..3...'0.....-......................(.....5....i..3...'0...........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):163992
                                                                                                                                                                                                                                        Entropy (8bit):0.11790706359097522
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:K2xfkGLxsZ++NjxsMltTAUCF2QWUCZ7CCQE/TKCbCMxsaxowljwVZ2i7+:FxMKQfJtUnWdU+RVx54Zk
                                                                                                                                                                                                                                        MD5:C639CBF3E77AAA0904D3AAFC66F8DF56
                                                                                                                                                                                                                                        SHA1:3C700425D7BCB42DA637E6272DBA216234F0C89A
                                                                                                                                                                                                                                        SHA-256:453EC1359E75B34408804E79E8D0120312C6B9A089B2978E167F91FF78707EDA
                                                                                                                                                                                                                                        SHA-512:32194FAF8CB74E56C2819DA1CE37AABD81CB6475C641E935FEE8F0B157F08D075B419D841C3B4E360E7F5178C6E07E674912BBAABAACE462E1C0188635AD4FC6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:7....-..............i..3....I.............i..3`...fa.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13254
                                                                                                                                                                                                                                        Entropy (8bit):5.493188787482145
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:DnaRtLYbBp6R5hj4qyaaXz6KqnNMgM5RfGNBw8dPSl:mexqh9NZkcwo0
                                                                                                                                                                                                                                        MD5:02F6B704AEF715B24B53A20AB5127DF3
                                                                                                                                                                                                                                        SHA1:5FA977FCE494A0EB9FD3E00595D184D6DACA914E
                                                                                                                                                                                                                                        SHA-256:2340D57728CC522CFB4F165AE2CD562443E53161444066BCAF975F4353F6B985
                                                                                                                                                                                                                                        SHA-512:6B6C680EFE2B66DB8CCCAE10D9EF0D82EEDBE66F81B093B0E94CE51B6EB2BBDC8824E218A3812022B64B04E5923B08D3F9A0E40BFDC038B82DE38DB5B62A35EA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730371307);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730371307);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730371307);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173037
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13254
                                                                                                                                                                                                                                        Entropy (8bit):5.493188787482145
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:DnaRtLYbBp6R5hj4qyaaXz6KqnNMgM5RfGNBw8dPSl:mexqh9NZkcwo0
                                                                                                                                                                                                                                        MD5:02F6B704AEF715B24B53A20AB5127DF3
                                                                                                                                                                                                                                        SHA1:5FA977FCE494A0EB9FD3E00595D184D6DACA914E
                                                                                                                                                                                                                                        SHA-256:2340D57728CC522CFB4F165AE2CD562443E53161444066BCAF975F4353F6B985
                                                                                                                                                                                                                                        SHA-512:6B6C680EFE2B66DB8CCCAE10D9EF0D82EEDBE66F81B093B0E94CE51B6EB2BBDC8824E218A3812022B64B04E5923B08D3F9A0E40BFDC038B82DE38DB5B62A35EA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730371307);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730371307);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730371307);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173037
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                                        Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                        MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                        SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                        SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                        SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):493
                                                                                                                                                                                                                                        Entropy (8bit):4.972851482547302
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:YZFgsMs3sG88p7QIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:Y78G8AcSlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                                        MD5:913D53CF0F746B1F4DDE4ED0919AB8EB
                                                                                                                                                                                                                                        SHA1:AD95B762A585360EFDC49824A77CF27959ACE07F
                                                                                                                                                                                                                                        SHA-256:4418A3DA9388942B0D5E349B0CFADAF855950579F50929A98EFB088CA47E4B5F
                                                                                                                                                                                                                                        SHA-512:BE0D9D0BEE90EC47B23638AEE176F3D4927C0AF755841253EFC9ABB2A6509C7C3FAB91A7084E3244751D6A6DE9384BDBC42842BFB82D208C5726349F0ED3FF88
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"type":"health","id":"d62329b5-4e35-4fa2-b7ff-0b307fd73f00","creationDate":"2024-10-31T10:42:17.164Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):493
                                                                                                                                                                                                                                        Entropy (8bit):4.972851482547302
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:YZFgsMs3sG88p7QIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:Y78G8AcSlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                                        MD5:913D53CF0F746B1F4DDE4ED0919AB8EB
                                                                                                                                                                                                                                        SHA1:AD95B762A585360EFDC49824A77CF27959ACE07F
                                                                                                                                                                                                                                        SHA-256:4418A3DA9388942B0D5E349B0CFADAF855950579F50929A98EFB088CA47E4B5F
                                                                                                                                                                                                                                        SHA-512:BE0D9D0BEE90EC47B23638AEE176F3D4927C0AF755841253EFC9ABB2A6509C7C3FAB91A7084E3244751D6A6DE9384BDBC42842BFB82D208C5726349F0ED3FF88
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"type":"health","id":"d62329b5-4e35-4fa2-b7ff-0b307fd73f00","creationDate":"2024-10-31T10:42:17.164Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5862 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1606
                                                                                                                                                                                                                                        Entropy (8bit):6.360178809738353
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:vkSUGlcAxSwLXnIg5/pnxQwRls6ZspH6wGH3j6xiMftdL/5QH2oXpTurD/I0dVe4:cpOxlrnRTZY4GxHf5kpTgw6w4
                                                                                                                                                                                                                                        MD5:8B596BA07A317F6ABE8A5AB3456D59AD
                                                                                                                                                                                                                                        SHA1:CDA6308402E4B243DAA85E17F5F30C829E50DD8E
                                                                                                                                                                                                                                        SHA-256:1B16E7EDB41E6A89BFF9EB98DAC416C3F14A89555AF5FBBD7EEE98284F11E438
                                                                                                                                                                                                                                        SHA-512:300120D369CAE2E5885719B7ECB8478AEC03A7BE815A6097052A18091F37C71A6FFE7BC85073424EB5006F3933B2CD9239D13AE54DF5FCA0DCEEE8B0A06A76B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{ea335093-89ad-47f6-a8a9-5c0f6d06dcbf}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730371311098,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1280,"height":1024,"screenX......Y..Aizem..."maximize......BeforeMin...&..workspace:...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zE..1...Wn..m........k..;....1":{..jUpdate...9,"startTim..`276457...centCrash..B0},".....Dcook.. hod..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,a.Donly..eexpiry....286470,"origin
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5862 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1606
                                                                                                                                                                                                                                        Entropy (8bit):6.360178809738353
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:vkSUGlcAxSwLXnIg5/pnxQwRls6ZspH6wGH3j6xiMftdL/5QH2oXpTurD/I0dVe4:cpOxlrnRTZY4GxHf5kpTgw6w4
                                                                                                                                                                                                                                        MD5:8B596BA07A317F6ABE8A5AB3456D59AD
                                                                                                                                                                                                                                        SHA1:CDA6308402E4B243DAA85E17F5F30C829E50DD8E
                                                                                                                                                                                                                                        SHA-256:1B16E7EDB41E6A89BFF9EB98DAC416C3F14A89555AF5FBBD7EEE98284F11E438
                                                                                                                                                                                                                                        SHA-512:300120D369CAE2E5885719B7ECB8478AEC03A7BE815A6097052A18091F37C71A6FFE7BC85073424EB5006F3933B2CD9239D13AE54DF5FCA0DCEEE8B0A06A76B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{ea335093-89ad-47f6-a8a9-5c0f6d06dcbf}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730371311098,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1280,"height":1024,"screenX......Y..Aizem..."maximize......BeforeMin...&..workspace:...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zE..1...Wn..m........k..;....1":{..jUpdate...9,"startTim..`276457...centCrash..B0},".....Dcook.. hod..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,a.Donly..eexpiry....286470,"origin
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5862 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1606
                                                                                                                                                                                                                                        Entropy (8bit):6.360178809738353
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:vkSUGlcAxSwLXnIg5/pnxQwRls6ZspH6wGH3j6xiMftdL/5QH2oXpTurD/I0dVe4:cpOxlrnRTZY4GxHf5kpTgw6w4
                                                                                                                                                                                                                                        MD5:8B596BA07A317F6ABE8A5AB3456D59AD
                                                                                                                                                                                                                                        SHA1:CDA6308402E4B243DAA85E17F5F30C829E50DD8E
                                                                                                                                                                                                                                        SHA-256:1B16E7EDB41E6A89BFF9EB98DAC416C3F14A89555AF5FBBD7EEE98284F11E438
                                                                                                                                                                                                                                        SHA-512:300120D369CAE2E5885719B7ECB8478AEC03A7BE815A6097052A18091F37C71A6FFE7BC85073424EB5006F3933B2CD9239D13AE54DF5FCA0DCEEE8B0A06A76B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{ea335093-89ad-47f6-a8a9-5c0f6d06dcbf}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730371311098,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1280,"height":1024,"screenX......Y..Aizem..."maximize......BeforeMin...&..workspace:...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zE..1...Wn..m........k..;....1":{..jUpdate...9,"startTim..`276457...centCrash..B0},".....Dcook.. hod..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,a.Donly..eexpiry....286470,"origin
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                                        Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                        MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                        SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                        SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                        SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                                        Entropy (8bit):5.034442482736833
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:YrSAYnP6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycPyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                        MD5:3C15931B607814D6413D17288B0AA4A1
                                                                                                                                                                                                                                        SHA1:CA02593ABCEA96AAA370306869EC58771A8D5B93
                                                                                                                                                                                                                                        SHA-256:546F42C19A0C491D85742CD557B0E75DD048B50BFA47028E6B2E89D506865CC5
                                                                                                                                                                                                                                        SHA-512:371A554C76C1B0B265C510D321DC8E598BFC989D5FB54AE11C7F3587F78A049CF406F235D8A3CCCBE968A89ED85389AB599C3DC679AB9055C7F2E6ACFD7C33CB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-31T10:41:35.467Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                                        Entropy (8bit):5.034442482736833
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:YrSAYnP6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycPyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                        MD5:3C15931B607814D6413D17288B0AA4A1
                                                                                                                                                                                                                                        SHA1:CA02593ABCEA96AAA370306869EC58771A8D5B93
                                                                                                                                                                                                                                        SHA-256:546F42C19A0C491D85742CD557B0E75DD048B50BFA47028E6B2E89D506865CC5
                                                                                                                                                                                                                                        SHA-512:371A554C76C1B0B265C510D321DC8E598BFC989D5FB54AE11C7F3587F78A049CF406F235D8A3CCCBE968A89ED85389AB599C3DC679AB9055C7F2E6ACFD7C33CB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-31T10:41:35.467Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):156
                                                                                                                                                                                                                                        Entropy (8bit):4.411137816108237
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YGNDhK6c2us1pNGHfYL2HEYwgL2HEmxhHtifYYMgEYyibudJ8KgfHVEW1:YGNTG/I2XV2fEzLEJ8Kgf1Ew
                                                                                                                                                                                                                                        MD5:AAC5F6FC2FA4A5691A244B46164834FD
                                                                                                                                                                                                                                        SHA1:F011E46647F4C402B798C285DE982A6BB9EC73BF
                                                                                                                                                                                                                                        SHA-256:BE115879DA967E2C1213870515E049801E5950D1179325B99891869A40263BB0
                                                                                                                                                                                                                                        SHA-512:963486CF702B7623C20123B669F538ADBC51B996E67AB52EDE4635FF05034CA28A3926A98656CB5E8E9BB2C1FBAD338744B312B4673585FD9810AA6E36D343EC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"chrome://browser/content/browser.xhtml":{"sidebar-box":{"sidebarcommand":"","style":""},"sidebar-title":{"value":""},"main-window":{"sizemode":"normal"}}}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):156
                                                                                                                                                                                                                                        Entropy (8bit):4.411137816108237
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YGNDhK6c2us1pNGHfYL2HEYwgL2HEmxhHtifYYMgEYyibudJ8KgfHVEW1:YGNTG/I2XV2fEzLEJ8Kgf1Ew
                                                                                                                                                                                                                                        MD5:AAC5F6FC2FA4A5691A244B46164834FD
                                                                                                                                                                                                                                        SHA1:F011E46647F4C402B798C285DE982A6BB9EC73BF
                                                                                                                                                                                                                                        SHA-256:BE115879DA967E2C1213870515E049801E5950D1179325B99891869A40263BB0
                                                                                                                                                                                                                                        SHA-512:963486CF702B7623C20123B669F538ADBC51B996E67AB52EDE4635FF05034CA28A3926A98656CB5E8E9BB2C1FBAD338744B312B4673585FD9810AA6E36D343EC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"chrome://browser/content/browser.xhtml":{"sidebar-box":{"sidebarcommand":"","style":""},"sidebar-title":{"value":""},"main-window":{"sizemode":"normal"}}}
                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Entropy (8bit):6.584669820286696
                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                                                                        File size:919'552 bytes
                                                                                                                                                                                                                                        MD5:17e74b6dd54ac4c7b46e0f33a9019396
                                                                                                                                                                                                                                        SHA1:d16c431f36e9a42d2ea9219d53aa4372bc2a315b
                                                                                                                                                                                                                                        SHA256:acebcda8a572abdf82bdb1ca61159ed4a17ad2ef92f024f7765fe80b649bfa90
                                                                                                                                                                                                                                        SHA512:dfaabf7a97f8fd29d91d028e17379cf1776d9dcb86d6e1019c6b13502cb9908aacd0343d2e0fdcaceb1ee5a1dbc503e8f188f39282b03e8a40231485466f4b7e
                                                                                                                                                                                                                                        SSDEEP:12288:LqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/TV:LqDEvCTbMWu7rQYlBQcBiT6rprG8abV
                                                                                                                                                                                                                                        TLSH:19159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                        Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                        Entrypoint:0x420577
                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                        Time Stamp:0x67234A45 [Thu Oct 31 09:13:41 2024 UTC]
                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                                                                        Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                        call 00007F6FF988AE13h
                                                                                                                                                                                                                                        jmp 00007F6FF988A71Fh
                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                        call 00007F6FF988A8FDh
                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                        call 00007F6FF988A8CAh
                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                        and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                        and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                        add eax, 04h
                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                        call 00007F6FF988D4BDh
                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                        lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                        call 00007F6FF988D508h
                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                        call 00007F6FF988D4F1h
                                                                                                                                                                                                                                        test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                        .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .rsrc0xd40000x9c280x9e004469ce2ff7a638de1a82e1ea180f16c2False0.31571400316455694data5.373644930650442IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                        RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                        RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                        RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                        RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                        RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                        RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                        RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                        RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                        RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                        RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                        RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                        RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                        RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                        RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                        RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                        RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                        RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                        RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                        RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                        RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                                        RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                        RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                        RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                        WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                        VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                        WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                        COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                        MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                        WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                        PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                        IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                        USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                        UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                        KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                        USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                        GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                        COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                        ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                        SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                        ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                        OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                        EnglishGreat Britain
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:32.843077898 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:32.843128920 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:32.843676090 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:32.848486900 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:32.848512888 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:33.460355043 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:33.460917950 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:33.480911970 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:33.480946064 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:33.481225014 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:33.482300997 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:33.483731031 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:33.483750105 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.327167034 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.332235098 CET804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.332688093 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.332901001 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.338494062 CET804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.590867996 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.590925932 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.591579914 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.592916012 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.592937946 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.595458984 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.595491886 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.595899105 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.597265959 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.597294092 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.621373892 CET49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.621402025 CET4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.624269009 CET49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.624414921 CET49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.624424934 CET4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.921883106 CET804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.967739105 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.203628063 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.203710079 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.222994089 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.231332064 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.235797882 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.235840082 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.235882044 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.235965967 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.236213923 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.236270905 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.237370968 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.241274118 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.241281986 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.241384029 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.241633892 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.241720915 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.241740942 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.242074966 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.242094994 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.244761944 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.244795084 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.244859934 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.244894028 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.246196985 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.246211052 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.251511097 CET4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.252738953 CET49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.255512953 CET49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.255517960 CET4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.255944014 CET4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.257683039 CET49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.257749081 CET49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.257879972 CET4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.257999897 CET49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.257999897 CET49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.440654993 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.440681934 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.441340923 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.441762924 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.441906929 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.441919088 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.446194887 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.453552961 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.453928947 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.458744049 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.808070898 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.814826012 CET804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.820648909 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.853223085 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.858217955 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.862689972 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.862699986 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.884217024 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.884231091 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.884303093 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.884393930 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.884660959 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.884711027 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.884736061 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.884846926 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.902983904 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.903009892 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.039658070 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.044692993 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.050384998 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.051136017 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.052267075 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.052505970 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.055394888 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.055404902 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.055615902 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.058008909 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.058108091 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.058119059 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.059340000 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.059386969 CET4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.062731028 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.062845945 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.063308001 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.063330889 CET4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.071552992 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.071584940 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.071841955 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.074358940 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.075510025 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.075524092 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.076663017 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.076715946 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.076808929 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.081686020 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.668200016 CET4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.668277025 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.671372890 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.671380043 CET4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.671606064 CET4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.674105883 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.674163103 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.674245119 CET4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.674338102 CET49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.680603981 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.680679083 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.680917025 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.685435057 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.685445070 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.685509920 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.685589075 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.685961962 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.742002010 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.812544107 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.817476988 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.818041086 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.818197966 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.823009968 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.882982969 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.889920950 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:38.011620045 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:38.058487892 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:38.415482044 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:38.459629059 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.622093916 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.626924038 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.746361971 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.787265062 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:44.967636108 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:44.967659950 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:44.967734098 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:44.969837904 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:44.969851017 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:44.979110956 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:44.984004974 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:45.105247021 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:45.152802944 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:45.249927044 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:45.255559921 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:45.375097036 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:45.438030005 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:45.591214895 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:45.591347933 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:45.595402956 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:45.595412016 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:45.595485926 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:45.595818043 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:45.595964909 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.197941065 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.202970982 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.203459024 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.203480959 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.203963995 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.205344915 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.205357075 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.279496908 CET49762443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.279535055 CET4434976235.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.279679060 CET49762443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.279772997 CET49762443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.279783010 CET4434976235.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.324203968 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.327155113 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.334521055 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.371941090 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.453852892 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.503398895 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.804919958 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.804950953 CET4434976434.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.805111885 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.806571960 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.806590080 CET4434976434.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.820833921 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.825938940 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.830807924 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.830822945 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.830893040 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.831124067 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.831659079 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.901103973 CET4434976235.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.901185036 CET49762443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.442029953 CET4434976434.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.442102909 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.510344028 CET49762443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.510359049 CET4434976235.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.510627985 CET4434976235.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.515043020 CET49762443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.515124083 CET49762443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.515208006 CET4434976235.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.515244007 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.515259981 CET4434976434.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.515331984 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.515661955 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.515702009 CET4434976534.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.515729904 CET49762443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.515754938 CET49762443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.515886068 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.515955925 CET4434976434.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.517168045 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.517179966 CET4434976534.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.517221928 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.589823961 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.594890118 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.598664999 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.598747969 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.598870039 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.600136042 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.600163937 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.857182026 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.864413977 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.869347095 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.907383919 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.988667011 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.041440010 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.136862040 CET4434976534.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.139071941 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.151510000 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.151542902 CET4434976534.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.151608944 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.151947975 CET4434976534.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.152036905 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.207067966 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.207159996 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.369388103 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.371680975 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.371723890 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.371757984 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.371931076 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.372355938 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.374360085 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.495841980 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.553157091 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.660339117 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.660445929 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.671999931 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.673278093 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.673319101 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.815912962 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.817691088 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.817734957 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.817956924 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.818002939 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.819179058 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.819469929 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.819586039 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.819587946 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.819603920 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.819617033 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.820909023 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.940381050 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.988431931 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.280201912 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.280216932 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.283837080 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.293908119 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.293936014 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.294011116 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.294096947 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.295058012 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.338799000 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.343821049 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.418697119 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.418960094 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.422508955 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.422519922 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.422739983 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.424881935 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.425007105 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.425048113 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.425355911 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.425355911 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.442056894 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.442141056 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.444921970 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.444952965 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.445951939 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.447896957 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.447988987 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.448108912 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.450607061 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.465250969 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.476954937 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.482484102 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.521089077 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.601730108 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.643542051 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.366664886 CET49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.366767883 CET4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.367054939 CET49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.368252993 CET49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.368294001 CET4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.967351913 CET4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.967436075 CET49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.972820997 CET49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.972856998 CET4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.972934961 CET49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.973089933 CET4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.973568916 CET49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.975884914 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.980782986 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:52.102046967 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:52.105312109 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:52.110496998 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:52.147830963 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:52.229770899 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:52.279387951 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.405981064 CET49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.406014919 CET4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.406083107 CET49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.406188011 CET49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.406198978 CET4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.429832935 CET49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.429935932 CET4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.430452108 CET49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.430536032 CET49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.430591106 CET4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.434212923 CET49774443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.434289932 CET44349774151.101.129.91192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.434751034 CET49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.434777975 CET4434977535.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.436178923 CET49774443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.437556982 CET49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.441684008 CET49774443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.441710949 CET44349774151.101.129.91192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.442996025 CET49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.443008900 CET4434977535.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.466944933 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.466969967 CET4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.470314980 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.471662045 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.471673965 CET4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.995472908 CET49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.995487928 CET4434977734.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.995803118 CET49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.997287989 CET49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.997298002 CET4434977734.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.017354965 CET4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.017420053 CET49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.020533085 CET49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.020540953 CET4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.020859003 CET4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.023291111 CET49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.023370981 CET49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.023452044 CET4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.023511887 CET49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.026465893 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.031295061 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.047775984 CET4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.047849894 CET49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.050801039 CET49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.050836086 CET4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.051047087 CET4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.053077936 CET49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.053179026 CET49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.053217888 CET4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.053467035 CET49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.059731960 CET4434977535.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.059938908 CET49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.063987017 CET49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.063992023 CET4434977535.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.064066887 CET49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.064119101 CET4434977535.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.064457893 CET49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.065326929 CET44349774151.101.129.91192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.065423012 CET49774443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.068317890 CET49774443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.068327904 CET44349774151.101.129.91192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.068669081 CET44349774151.101.129.91192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.070801020 CET49774443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.070868969 CET49774443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.071069956 CET44349774151.101.129.91192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.075259924 CET49774443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.077811956 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.077843904 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.078069925 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.078166962 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.078178883 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.080471992 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.080528975 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.081365108 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.081465960 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.081496000 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.083735943 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.083760977 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.083997011 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.084106922 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.084115982 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.092511892 CET4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.092576981 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.096497059 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.096501112 CET4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.096571922 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.096651077 CET4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.097282887 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.107707024 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.107717991 CET4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.107846022 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.107952118 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.107961893 CET4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.153084993 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.160769939 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.165636063 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.206768990 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.284658909 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.338382959 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.616069078 CET4434977734.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.616184950 CET49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.621017933 CET49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.621026039 CET4434977734.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.621099949 CET49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.621150017 CET4434977734.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.621922970 CET49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.623648882 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.628859043 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.688689947 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.688888073 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.691498995 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.691549063 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.691788912 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.693789959 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.693861961 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.693877935 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.693932056 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.698345900 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.699343920 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.699343920 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.701559067 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.701778889 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.701788902 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.702105999 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.703998089 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.704005003 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.704338074 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.706825972 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.706896067 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.706955910 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.707019091 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.707130909 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.707261086 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.707479954 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.707489967 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.714032888 CET4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.714096069 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.716726065 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.716731071 CET4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.716948986 CET4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.719240904 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.719310999 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.719368935 CET4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.719455957 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.750217915 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.754359961 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.759442091 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.792845964 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.878609896 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.924396992 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:04.592958927 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:04.597938061 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:04.719209909 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:04.722467899 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:04.727364063 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:04.760993004 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:04.846708059 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:04.899065971 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:14.726183891 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:14.731245041 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:14.864444017 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:14.869354963 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:22.633296967 CET49784443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:22.633337975 CET4434978434.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:22.633407116 CET49784443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:22.634829998 CET49784443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:22.634846926 CET4434978434.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.233113050 CET4434978434.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.233186007 CET49784443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.238991022 CET49784443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.239003897 CET4434978434.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.239106894 CET49784443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.239151001 CET4434978434.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.239733934 CET49784443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.242088079 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.247000933 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.368206024 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.371104002 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.376058102 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.430016041 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.496054888 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.545955896 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:30.885456085 CET49807443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:30.885479927 CET4434980734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:30.885668993 CET49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:30.885720968 CET4434980834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:30.885829926 CET49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:30.885859966 CET4434980934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:30.887015104 CET49807443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:30.887028933 CET49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:30.887032032 CET49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:30.887226105 CET49807443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:30.887234926 CET4434980734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:30.887352943 CET49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:30.887367010 CET4434980934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:30.887448072 CET49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:30.887463093 CET4434980834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.491878986 CET4434980934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.494976997 CET4434980734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.499474049 CET49807443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.499475002 CET49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.503895998 CET49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.503915071 CET4434980934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.504158974 CET4434980934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.509708881 CET49807443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.509721994 CET4434980734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.509942055 CET4434980734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.512146950 CET4434980834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.512830019 CET49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.512942076 CET49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.512969017 CET4434980934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.513156891 CET49807443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.513216972 CET49807443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.513288021 CET4434980734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.515790939 CET49809443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.515810966 CET49807443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.515835047 CET49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.518754005 CET49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.518769026 CET4434980834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.519164085 CET4434980834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.520845890 CET49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.520920992 CET49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.521048069 CET4434980834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.521760941 CET49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.521760941 CET49808443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.542373896 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.547173023 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.668207884 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.693528891 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.698460102 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.715224981 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.817857981 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.862529039 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:41.680345058 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:41.685122967 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:41.834055901 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:41.839179039 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:51.693818092 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:51.698890924 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:51.840989113 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:51.845921993 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:01.699752092 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:01.704747915 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:01.853080034 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:01.858063936 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.326519966 CET49988443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.326555014 CET4434998834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.326807022 CET49988443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.328290939 CET49988443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.328306913 CET4434998834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.925647974 CET4434998834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.925745010 CET49988443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.932060957 CET49988443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.932076931 CET4434998834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.932176113 CET49988443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.932218075 CET4434998834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.932378054 CET49988443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.934797049 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.939764977 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:04.060830116 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:04.064364910 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:04.069308043 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:04.106372118 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:04.188524961 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:04.228815079 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:14.073375940 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:14.078249931 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:14.189259052 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:14.194247961 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:24.087549925 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:24.092586040 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:24.203572989 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:24.208462954 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:34.094305992 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:34.099433899 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:34.216650963 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:34.221652031 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:44.107330084 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:44.112390995 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:44.223268032 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:44.228255987 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:54.120938063 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:54.127146959 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:54.236872911 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:54.241981030 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:04.134681940 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:04.139925957 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:04.250653982 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:04.255666971 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:14.147542000 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:14.152518034 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:14.263417006 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:14.268474102 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:24.176039934 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:24.276334047 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:24.451196909 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:24.451251030 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:24.463876009 CET50056443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:24.463923931 CET4435005634.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:24.464134932 CET50056443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:24.465607882 CET50056443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:24.465626001 CET4435005634.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.070108891 CET4435005634.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.070185900 CET50056443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.076630116 CET50056443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.076649904 CET4435005634.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.076730013 CET50056443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.076781988 CET4435005634.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.076909065 CET50056443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.079726934 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.084851027 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.205678940 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.209484100 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.214445114 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.263195038 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.334422112 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.379149914 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.168659925 CET50057443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.168705940 CET4435005734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.168905973 CET50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.168936014 CET4435005834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.169022083 CET50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.169035912 CET4435005934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.169143915 CET50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.169167995 CET4435006034.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.169209003 CET50057443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.169220924 CET50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.169241905 CET50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.169352055 CET50057443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.169368982 CET4435005734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.169399023 CET50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.169791937 CET50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.169805050 CET4435005934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.169897079 CET50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.169908047 CET4435005834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.170031071 CET50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.170042992 CET4435006034.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.774705887 CET4435005834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.774883986 CET50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.778289080 CET50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.778295994 CET4435005834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.778522968 CET4435005834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.778814077 CET4435005934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.778951883 CET50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.781622887 CET50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.781634092 CET4435005934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.782008886 CET4435005934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.784113884 CET50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.784235954 CET50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.784235954 CET4435005834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.784245968 CET4435005834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.784264088 CET4435005734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.784599066 CET4435006034.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.785149097 CET50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.785226107 CET50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.785343885 CET4435005934.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.785787106 CET50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.785804987 CET50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.785808086 CET50057443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.788665056 CET50057443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.788671017 CET4435005734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.788872004 CET4435005734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.789016008 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.791299105 CET50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.791305065 CET4435006034.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.791721106 CET4435006034.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.794051886 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.794418097 CET50057443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.794502974 CET50057443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.794553041 CET4435005734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.794747114 CET50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.794811964 CET50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.794956923 CET4435006034.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.795011044 CET50057443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.795021057 CET50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.915498972 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.917968988 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.923016071 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.971715927 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.995326042 CET4435005834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.995395899 CET50058443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:33.042279959 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:33.087867975 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:32.843612909 CET5516653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:32.851389885 CET53551661.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:32.858536959 CET5615553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:32.866151094 CET53561551.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.196980000 CET6467053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.198374987 CET6231053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.205028057 CET53623101.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.208945036 CET5851053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.210500002 CET5558453192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.215771914 CET53585101.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.216319084 CET5326553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.217586040 CET53555841.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.218058109 CET5817653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.223510027 CET53532651.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.224728107 CET53581761.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.582354069 CET6455353192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.586822987 CET5303153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.589633942 CET53645531.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.591341019 CET5646753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.593949080 CET53530311.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.595837116 CET5461853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.598411083 CET53564671.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.601093054 CET5416753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.602932930 CET53546181.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.607929945 CET5739653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.607973099 CET53541671.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.615557909 CET53573961.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.621788025 CET6443753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.629184008 CET53644371.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.648217916 CET6208653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.655087948 CET53620861.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.226706028 CET6423553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.227106094 CET6495853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.234906912 CET53642351.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.238583088 CET53649581.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.431060076 CET6243753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.432080030 CET6420753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.438079119 CET53624371.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.440823078 CET5259053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.447783947 CET53525901.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.454857111 CET6425753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.462127924 CET53642571.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.534990072 CET6301953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.543095112 CET53630191.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.545773983 CET6328153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.554042101 CET53632811.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.555677891 CET6353253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.564142942 CET53635321.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.746146917 CET5283553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.772636890 CET53524521.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.833457947 CET6186853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.840456963 CET53618681.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.848288059 CET6426453192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.855379105 CET53642641.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.869982004 CET4918353192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.876858950 CET53491831.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.203875065 CET5284653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.211009026 CET53528461.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.214991093 CET5731753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.221975088 CET53573171.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.268255949 CET5314953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.276005983 CET53531491.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.344940901 CET6252153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.794617891 CET6278853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.804063082 CET53627881.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.805064917 CET5811353192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.812258005 CET53581131.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.812889099 CET6042153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.821346998 CET53604211.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.367100000 CET5747853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.374058962 CET53574781.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.679332018 CET5042153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.679876089 CET4985753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.680386066 CET6464753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686217070 CET53504211.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686660051 CET53498571.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.687153101 CET6042653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.687418938 CET5184353192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.687565088 CET53646471.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.688304901 CET5588653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.693836927 CET53518431.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694207907 CET53604261.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694303989 CET5777953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694715977 CET6096253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.695174932 CET53558861.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.695571899 CET6380253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.700925112 CET53577791.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.701410055 CET53609621.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.701426029 CET5267053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.701848984 CET5246153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.702286005 CET53638021.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.708688021 CET53526701.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.708811998 CET53524611.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.709949970 CET4995953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.710000992 CET5991753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.716788054 CET53499591.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.716799974 CET53599171.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.720464945 CET5324853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.720566034 CET6010253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.727303028 CET53532481.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.728324890 CET53601021.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.405740976 CET5526153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.413150072 CET53552611.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.413620949 CET5311853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.420783997 CET53531181.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.424710989 CET5431253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.431602955 CET53543121.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.435307980 CET5828453192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.443356037 CET53582841.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.458044052 CET5474553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.462635040 CET5733653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.465352058 CET53547451.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.467523098 CET6085653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.470335007 CET53573361.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.475173950 CET53608561.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.476233006 CET5076553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.483587980 CET53507651.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.995768070 CET5515153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.004406929 CET53551511.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.026680946 CET6099853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:22.632812023 CET5103053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:22.639944077 CET53510301.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:22.641231060 CET6005153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:22.648825884 CET53600511.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.242518902 CET5381153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:30.884650946 CET4919853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:30.892215014 CET53491981.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.247036934 CET5889453192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.324830055 CET53588941.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.327331066 CET5521953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.333899975 CET53552191.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.934983015 CET5151853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:24.094727993 CET5606153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:24.452826977 CET53560611.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:24.454011917 CET5035053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:24.462992907 CET53503501.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:24.463507891 CET6139353192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:24.470242977 CET53613931.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.079957008 CET6140253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.168970108 CET5353753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.175818920 CET53535371.1.1.1192.168.2.4
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:32.843612909 CET192.168.2.41.1.1.10x4411Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:32.858536959 CET192.168.2.41.1.1.10x972dStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.196980000 CET192.168.2.41.1.1.10xc798Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.198374987 CET192.168.2.41.1.1.10xb0e0Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.208945036 CET192.168.2.41.1.1.10xe549Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.210500002 CET192.168.2.41.1.1.10xad79Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.216319084 CET192.168.2.41.1.1.10x9e49Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.218058109 CET192.168.2.41.1.1.10x3740Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.582354069 CET192.168.2.41.1.1.10x7eabStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.586822987 CET192.168.2.41.1.1.10x2229Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.591341019 CET192.168.2.41.1.1.10x17a1Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.595837116 CET192.168.2.41.1.1.10x228bStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.601093054 CET192.168.2.41.1.1.10xcc0aStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.607929945 CET192.168.2.41.1.1.10xc0f2Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.621788025 CET192.168.2.41.1.1.10x7777Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.648217916 CET192.168.2.41.1.1.10x2cfdStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.226706028 CET192.168.2.41.1.1.10xd66fStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.227106094 CET192.168.2.41.1.1.10x8139Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.431060076 CET192.168.2.41.1.1.10x897eStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.432080030 CET192.168.2.41.1.1.10x726aStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.440823078 CET192.168.2.41.1.1.10xc9e3Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.454857111 CET192.168.2.41.1.1.10x3bfeStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.534990072 CET192.168.2.41.1.1.10x1404Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.545773983 CET192.168.2.41.1.1.10x547eStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.555677891 CET192.168.2.41.1.1.10xb574Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.746146917 CET192.168.2.41.1.1.10xd910Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.833457947 CET192.168.2.41.1.1.10x8412Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.848288059 CET192.168.2.41.1.1.10xbb6bStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.869982004 CET192.168.2.41.1.1.10xd88fStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.203875065 CET192.168.2.41.1.1.10xcb70Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.214991093 CET192.168.2.41.1.1.10xbd54Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.268255949 CET192.168.2.41.1.1.10xf65eStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.344940901 CET192.168.2.41.1.1.10x53dStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.794617891 CET192.168.2.41.1.1.10x63d5Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.805064917 CET192.168.2.41.1.1.10x25c9Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.812889099 CET192.168.2.41.1.1.10xf293Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.367100000 CET192.168.2.41.1.1.10xfa48Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.679332018 CET192.168.2.41.1.1.10xfcb1Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.679876089 CET192.168.2.41.1.1.10x9ba0Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.680386066 CET192.168.2.41.1.1.10x5ad7Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.687153101 CET192.168.2.41.1.1.10x9e35Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.687418938 CET192.168.2.41.1.1.10x9eb4Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.688304901 CET192.168.2.41.1.1.10xf16fStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694303989 CET192.168.2.41.1.1.10xb002Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694715977 CET192.168.2.41.1.1.10xb907Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.695571899 CET192.168.2.41.1.1.10x2d9aStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.701426029 CET192.168.2.41.1.1.10x458bStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.701848984 CET192.168.2.41.1.1.10x80e3Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.709949970 CET192.168.2.41.1.1.10x381cStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.710000992 CET192.168.2.41.1.1.10xf9c1Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.720464945 CET192.168.2.41.1.1.10x3d89Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.720566034 CET192.168.2.41.1.1.10x1dbbStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.405740976 CET192.168.2.41.1.1.10xb4cbStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.413620949 CET192.168.2.41.1.1.10x9e0cStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.424710989 CET192.168.2.41.1.1.10xf3d1Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.435307980 CET192.168.2.41.1.1.10x4a23Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.458044052 CET192.168.2.41.1.1.10x4109Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.462635040 CET192.168.2.41.1.1.10x29d0Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.467523098 CET192.168.2.41.1.1.10x9a6dStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.476233006 CET192.168.2.41.1.1.10x219bStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.995768070 CET192.168.2.41.1.1.10xd754Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.026680946 CET192.168.2.41.1.1.10x550cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:22.632812023 CET192.168.2.41.1.1.10x8587Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:22.641231060 CET192.168.2.41.1.1.10xafc1Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.242518902 CET192.168.2.41.1.1.10xdd57Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:30.884650946 CET192.168.2.41.1.1.10x3846Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.247036934 CET192.168.2.41.1.1.10x6b06Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.327331066 CET192.168.2.41.1.1.10x676fStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.934983015 CET192.168.2.41.1.1.10x9337Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:24.094727993 CET192.168.2.41.1.1.10xfb17Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:24.454011917 CET192.168.2.41.1.1.10x4ba4Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:24.463507891 CET192.168.2.41.1.1.10x4a05Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.079957008 CET192.168.2.41.1.1.10x3b56Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.168970108 CET192.168.2.41.1.1.10x3507Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:32.840013981 CET1.1.1.1192.168.2.40xd288No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:32.851389885 CET1.1.1.1192.168.2.40x4411No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.203852892 CET1.1.1.1192.168.2.40xc798No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.203852892 CET1.1.1.1192.168.2.40xc798No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.205028057 CET1.1.1.1192.168.2.40xb0e0No error (0)youtube.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.215771914 CET1.1.1.1192.168.2.40xe549No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.217586040 CET1.1.1.1192.168.2.40xad79No error (0)youtube.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.223510027 CET1.1.1.1192.168.2.40x9e49No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.224728107 CET1.1.1.1192.168.2.40x3740No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.589633942 CET1.1.1.1192.168.2.40x7eabNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.593949080 CET1.1.1.1192.168.2.40x2229No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.593949080 CET1.1.1.1192.168.2.40x2229No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.598411083 CET1.1.1.1192.168.2.40x17a1No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.602932930 CET1.1.1.1192.168.2.40x228bNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.619188070 CET1.1.1.1192.168.2.40xdbc4No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.619188070 CET1.1.1.1192.168.2.40xdbc4No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.629184008 CET1.1.1.1192.168.2.40x7777No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.234906912 CET1.1.1.1192.168.2.40xd66fNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.238583088 CET1.1.1.1192.168.2.40x8139No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.238583088 CET1.1.1.1192.168.2.40x8139No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.438079119 CET1.1.1.1192.168.2.40x897eNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.438079119 CET1.1.1.1192.168.2.40x897eNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.438079119 CET1.1.1.1192.168.2.40x897eNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.438719034 CET1.1.1.1192.168.2.40x726aNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.438719034 CET1.1.1.1192.168.2.40x726aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.447783947 CET1.1.1.1192.168.2.40xc9e3No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.462127924 CET1.1.1.1192.168.2.40x3bfeNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.543095112 CET1.1.1.1192.168.2.40x1404No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.543095112 CET1.1.1.1192.168.2.40x1404No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.543095112 CET1.1.1.1192.168.2.40x1404No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.554042101 CET1.1.1.1192.168.2.40x547eNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.752911091 CET1.1.1.1192.168.2.40xd910No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.840456963 CET1.1.1.1192.168.2.40x8412No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.855379105 CET1.1.1.1192.168.2.40xbb6bNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.201333046 CET1.1.1.1192.168.2.40x72ffNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.211009026 CET1.1.1.1192.168.2.40xcb70No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.273807049 CET1.1.1.1192.168.2.40xa36dNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.273807049 CET1.1.1.1192.168.2.40xa36dNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.354021072 CET1.1.1.1192.168.2.40x53dNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.354021072 CET1.1.1.1192.168.2.40x53dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.804063082 CET1.1.1.1192.168.2.40x63d5No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.804063082 CET1.1.1.1192.168.2.40x63d5No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.812258005 CET1.1.1.1192.168.2.40x25c9No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.597991943 CET1.1.1.1192.168.2.40x4bb0No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686217070 CET1.1.1.1192.168.2.40xfcb1No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686217070 CET1.1.1.1192.168.2.40xfcb1No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686217070 CET1.1.1.1192.168.2.40xfcb1No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686217070 CET1.1.1.1192.168.2.40xfcb1No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686217070 CET1.1.1.1192.168.2.40xfcb1No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686217070 CET1.1.1.1192.168.2.40xfcb1No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686217070 CET1.1.1.1192.168.2.40xfcb1No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686217070 CET1.1.1.1192.168.2.40xfcb1No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686217070 CET1.1.1.1192.168.2.40xfcb1No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686217070 CET1.1.1.1192.168.2.40xfcb1No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686217070 CET1.1.1.1192.168.2.40xfcb1No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686217070 CET1.1.1.1192.168.2.40xfcb1No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686217070 CET1.1.1.1192.168.2.40xfcb1No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686217070 CET1.1.1.1192.168.2.40xfcb1No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686217070 CET1.1.1.1192.168.2.40xfcb1No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686217070 CET1.1.1.1192.168.2.40xfcb1No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686217070 CET1.1.1.1192.168.2.40xfcb1No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686660051 CET1.1.1.1192.168.2.40x9ba0No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.686660051 CET1.1.1.1192.168.2.40x9ba0No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.687565088 CET1.1.1.1192.168.2.40x5ad7No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.687565088 CET1.1.1.1192.168.2.40x5ad7No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.693836927 CET1.1.1.1192.168.2.40x9eb4No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694207907 CET1.1.1.1192.168.2.40x9e35No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694207907 CET1.1.1.1192.168.2.40x9e35No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694207907 CET1.1.1.1192.168.2.40x9e35No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694207907 CET1.1.1.1192.168.2.40x9e35No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694207907 CET1.1.1.1192.168.2.40x9e35No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694207907 CET1.1.1.1192.168.2.40x9e35No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694207907 CET1.1.1.1192.168.2.40x9e35No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694207907 CET1.1.1.1192.168.2.40x9e35No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694207907 CET1.1.1.1192.168.2.40x9e35No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694207907 CET1.1.1.1192.168.2.40x9e35No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694207907 CET1.1.1.1192.168.2.40x9e35No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694207907 CET1.1.1.1192.168.2.40x9e35No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694207907 CET1.1.1.1192.168.2.40x9e35No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694207907 CET1.1.1.1192.168.2.40x9e35No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694207907 CET1.1.1.1192.168.2.40x9e35No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.694207907 CET1.1.1.1192.168.2.40x9e35No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.695174932 CET1.1.1.1192.168.2.40xf16fNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.700925112 CET1.1.1.1192.168.2.40xb002No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.701410055 CET1.1.1.1192.168.2.40xb907No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.701410055 CET1.1.1.1192.168.2.40xb907No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.701410055 CET1.1.1.1192.168.2.40xb907No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.701410055 CET1.1.1.1192.168.2.40xb907No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.702286005 CET1.1.1.1192.168.2.40x2d9aNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.708688021 CET1.1.1.1192.168.2.40x458bNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.708688021 CET1.1.1.1192.168.2.40x458bNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.708688021 CET1.1.1.1192.168.2.40x458bNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.708688021 CET1.1.1.1192.168.2.40x458bNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.708688021 CET1.1.1.1192.168.2.40x458bNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.708811998 CET1.1.1.1192.168.2.40x80e3No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.716788054 CET1.1.1.1192.168.2.40x381cNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.716799974 CET1.1.1.1192.168.2.40xf9c1No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.716799974 CET1.1.1.1192.168.2.40xf9c1No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.716799974 CET1.1.1.1192.168.2.40xf9c1No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.716799974 CET1.1.1.1192.168.2.40xf9c1No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.404745102 CET1.1.1.1192.168.2.40x3cf9No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.404745102 CET1.1.1.1192.168.2.40x3cf9No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.413150072 CET1.1.1.1192.168.2.40xb4cbNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.431602955 CET1.1.1.1192.168.2.40xf3d1No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.431602955 CET1.1.1.1192.168.2.40xf3d1No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.431602955 CET1.1.1.1192.168.2.40xf3d1No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.431602955 CET1.1.1.1192.168.2.40xf3d1No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.443356037 CET1.1.1.1192.168.2.40x4a23No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.443356037 CET1.1.1.1192.168.2.40x4a23No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.443356037 CET1.1.1.1192.168.2.40x4a23No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.443356037 CET1.1.1.1192.168.2.40x4a23No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.465352058 CET1.1.1.1192.168.2.40x4109No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.465352058 CET1.1.1.1192.168.2.40x4109No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.470335007 CET1.1.1.1192.168.2.40x29d0No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.470335007 CET1.1.1.1192.168.2.40x29d0No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.470335007 CET1.1.1.1192.168.2.40x29d0No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.470335007 CET1.1.1.1192.168.2.40x29d0No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:01.475173950 CET1.1.1.1192.168.2.40x9a6dNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.033837080 CET1.1.1.1192.168.2.40x550cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.033837080 CET1.1.1.1192.168.2.40x550cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.765228987 CET1.1.1.1192.168.2.40x8733No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.765228987 CET1.1.1.1192.168.2.40x8733No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:22.639944077 CET1.1.1.1192.168.2.40x8587No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.249512911 CET1.1.1.1192.168.2.40xdd57No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.249512911 CET1.1.1.1192.168.2.40xdd57No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:30.883358955 CET1.1.1.1192.168.2.40x3c62No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.324830055 CET1.1.1.1192.168.2.40x6b06No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.944780111 CET1.1.1.1192.168.2.40x9337No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.944780111 CET1.1.1.1192.168.2.40x9337No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:24.452826977 CET1.1.1.1192.168.2.40xfb17No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:24.462992907 CET1.1.1.1192.168.2.40x4ba4No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.087125063 CET1.1.1.1192.168.2.40x3b56No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.087125063 CET1.1.1.1192.168.2.40x3b56No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.167743921 CET1.1.1.1192.168.2.40x8b19No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        • detectportal.firefox.com
                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        0192.168.2.44973934.107.221.82805080C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.332901001 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:35.921883106 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 77051
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        1192.168.2.44974934.107.221.82805080C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:36.453928947 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.039658070 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 68422
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        2192.168.2.44975334.107.221.82805080C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.076808929 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.680917025 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 77053
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.882982969 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:38.011620045 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 77053
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:44.979110956 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:45.105247021 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 77061
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.197941065 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.324203968 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 77062
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.589823961 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.857182026 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 77063
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.369388103 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:48.495841980 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 77064
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.338799000 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.465250969 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 77066
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:51.975884914 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:52.102046967 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 77068
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.026465893 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.153084993 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 77078
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.623648882 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.750217915 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 77078
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:04.592958927 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:04.719209909 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 77080
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:14.726183891 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.242088079 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.368206024 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 77099
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.542373896 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.668207884 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 77107
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:41.680345058 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:51.693818092 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:01.699752092 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:03.934797049 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:04.060830116 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 77140
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:14.073375940 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:24.087549925 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:34.094305992 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:44.107330084 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:54.120938063 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:04.134681940 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.079726934 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.205678940 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 77221
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.789016008 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.915498972 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 11:59:24 GMT
                                                                                                                                                                                                                                        Age: 77228
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        3192.168.2.44975434.107.221.82805080C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:37.818197966 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:38.415482044 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 68424
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.622093916 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:40.746361971 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 68426
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:45.249927044 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:45.375097036 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 68431
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.327155113 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:46.453852892 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 68432
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.864413977 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:47.988667011 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 68433
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.815912962 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:49.940381050 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 68435
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.476954937 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:50.601730108 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 68436
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:52.105312109 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 10:23:52.229770899 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 68438
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.160769939 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.284658909 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 68448
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.754359961 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:02.878609896 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 68448
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:04.722467899 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:04.846708059 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 68450
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:14.864444017 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.371104002 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:23.496054888 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 68469
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.693528891 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:31.817857981 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 68477
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:41.834055901 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 10:24:51.840989113 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:01.853080034 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:04.064364910 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:04.188524961 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 68510
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:14.189259052 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:24.203572989 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:34.216650963 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:44.223268032 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 10:25:54.236872911 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:04.250653982 CET6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.209484100 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:25.334422112 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 68591
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:32.917968988 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 31, 2024 10:26:33.042279959 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 14:23:14 GMT
                                                                                                                                                                                                                                        Age: 68598
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                        Start time:05:23:25
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                        Imagebase:0xd60000
                                                                                                                                                                                                                                        File size:919'552 bytes
                                                                                                                                                                                                                                        MD5 hash:17E74B6DD54AC4C7B46E0F33A9019396
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                        Start time:05:23:25
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                        Imagebase:0x3a0000
                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                        Start time:05:23:25
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                        Start time:05:23:27
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                        Imagebase:0x3a0000
                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                        Start time:05:23:27
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                        Start time:05:23:27
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                        Imagebase:0x3a0000
                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                        Start time:05:23:27
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                        Start time:05:23:28
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                        Imagebase:0x3a0000
                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                        Start time:05:23:28
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                        Start time:05:23:28
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                        Imagebase:0x3a0000
                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                        Start time:05:23:28
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                        Start time:05:23:28
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                        Start time:05:23:28
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                        Start time:05:23:28
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                        Start time:05:23:29
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2224 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f7dd3332-7eac-4cfb-b1f8-8227aca12aeb} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 24863f6e710 socket
                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                        Start time:05:23:32
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3480 -parentBuildID 20230927232528 -prefsHandle 3448 -prefMapHandle 4008 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec2595b8-f0ca-4e5a-9290-0b3ca68aa1be} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 24875fd3510 rdd
                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                        Start time:05:23:45
                                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2760 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5196 -prefMapHandle 5364 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a7f777f-6e1d-40b0-9868-95ac2fac49f9} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 2488100a510 utility
                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:2%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:7%
                                                                                                                                                                                                                                          Total number of Nodes:1582
                                                                                                                                                                                                                                          Total number of Limit Nodes:52
                                                                                                                                                                                                                                          execution_graph 95088 d63156 95091 d63170 95088->95091 95092 d63187 95091->95092 95093 d6318c 95092->95093 95094 d631eb 95092->95094 95131 d631e9 95092->95131 95098 d63265 PostQuitMessage 95093->95098 95099 d63199 95093->95099 95096 da2dfb 95094->95096 95097 d631f1 95094->95097 95095 d631d0 DefWindowProcW 95122 d6316a 95095->95122 95150 d618e2 10 API calls 95096->95150 95100 d6321d SetTimer RegisterWindowMessageW 95097->95100 95101 d631f8 95097->95101 95098->95122 95103 d631a4 95099->95103 95104 da2e7c 95099->95104 95108 d63246 CreatePopupMenu 95100->95108 95100->95122 95105 da2d9c 95101->95105 95106 d63201 KillTimer 95101->95106 95109 da2e68 95103->95109 95110 d631ae 95103->95110 95163 dcbf30 34 API calls ___scrt_fastfail 95104->95163 95112 da2da1 95105->95112 95113 da2dd7 MoveWindow 95105->95113 95136 d630f2 95106->95136 95107 da2e1c 95151 d7e499 42 API calls 95107->95151 95108->95122 95140 dcc161 95109->95140 95117 da2e4d 95110->95117 95118 d631b9 95110->95118 95119 da2dc6 SetFocus 95112->95119 95120 da2da7 95112->95120 95113->95122 95117->95095 95162 dc0ad7 22 API calls 95117->95162 95123 d631c4 95118->95123 95124 d63253 95118->95124 95119->95122 95120->95123 95126 da2db0 95120->95126 95123->95095 95133 d630f2 Shell_NotifyIconW 95123->95133 95148 d6326f 44 API calls ___scrt_fastfail 95124->95148 95125 da2e8e 95125->95095 95125->95122 95149 d618e2 10 API calls 95126->95149 95131->95095 95132 d63263 95132->95122 95134 da2e41 95133->95134 95152 d63837 95134->95152 95137 d63154 95136->95137 95138 d63104 ___scrt_fastfail 95136->95138 95147 d63c50 DeleteObject DestroyWindow 95137->95147 95139 d63123 Shell_NotifyIconW 95138->95139 95139->95137 95141 dcc179 ___scrt_fastfail 95140->95141 95142 dcc276 95140->95142 95164 d63923 95141->95164 95142->95122 95144 dcc25f KillTimer SetTimer 95144->95142 95145 dcc1a0 95145->95144 95146 dcc251 Shell_NotifyIconW 95145->95146 95146->95144 95147->95122 95148->95132 95149->95122 95150->95107 95151->95123 95153 d63862 ___scrt_fastfail 95152->95153 95276 d64212 95153->95276 95156 d638e8 95158 d63906 Shell_NotifyIconW 95156->95158 95159 da3386 Shell_NotifyIconW 95156->95159 95160 d63923 24 API calls 95158->95160 95161 d6391c 95160->95161 95161->95131 95162->95131 95163->95125 95165 d63a13 95164->95165 95166 d6393f 95164->95166 95165->95145 95186 d66270 95166->95186 95169 da3393 LoadStringW 95172 da33ad 95169->95172 95170 d6395a 95191 d66b57 95170->95191 95180 d63994 ___scrt_fastfail 95172->95180 95204 d6a8c7 22 API calls __fread_nolock 95172->95204 95173 d6396f 95174 da33c9 95173->95174 95175 d6397c 95173->95175 95205 d66350 22 API calls 95174->95205 95175->95172 95177 d63986 95175->95177 95203 d66350 22 API calls 95177->95203 95182 d639f9 Shell_NotifyIconW 95180->95182 95181 da33d7 95181->95180 95206 d633c6 95181->95206 95182->95165 95184 da33f9 95185 d633c6 22 API calls 95184->95185 95185->95180 95215 d7fe0b 95186->95215 95188 d66295 95225 d7fddb 95188->95225 95190 d6394d 95190->95169 95190->95170 95192 d66b67 _wcslen 95191->95192 95193 da4ba1 95191->95193 95196 d66ba2 95192->95196 95197 d66b7d 95192->95197 95251 d693b2 95193->95251 95195 da4baa 95195->95195 95199 d7fddb 22 API calls 95196->95199 95250 d66f34 22 API calls 95197->95250 95201 d66bae 95199->95201 95200 d66b85 __fread_nolock 95200->95173 95202 d7fe0b 22 API calls 95201->95202 95202->95200 95203->95180 95204->95180 95205->95181 95207 da30bb 95206->95207 95208 d633dd 95206->95208 95210 d7fddb 22 API calls 95207->95210 95261 d633ee 95208->95261 95212 da30c5 _wcslen 95210->95212 95211 d633e8 95211->95184 95213 d7fe0b 22 API calls 95212->95213 95214 da30fe __fread_nolock 95213->95214 95217 d7fddb 95215->95217 95218 d7fdfa 95217->95218 95221 d7fdfc 95217->95221 95235 d8ea0c 95217->95235 95242 d84ead 7 API calls 2 library calls 95217->95242 95218->95188 95220 d8066d 95244 d832a4 RaiseException 95220->95244 95221->95220 95243 d832a4 RaiseException 95221->95243 95224 d8068a 95224->95188 95227 d7fde0 95225->95227 95226 d8ea0c ___std_exception_copy 21 API calls 95226->95227 95227->95226 95228 d7fdfa 95227->95228 95231 d7fdfc 95227->95231 95247 d84ead 7 API calls 2 library calls 95227->95247 95228->95190 95230 d8066d 95249 d832a4 RaiseException 95230->95249 95231->95230 95248 d832a4 RaiseException 95231->95248 95234 d8068a 95234->95190 95240 d93820 pre_c_initialization 95235->95240 95236 d9385e 95246 d8f2d9 20 API calls _abort 95236->95246 95238 d93849 RtlAllocateHeap 95239 d9385c 95238->95239 95238->95240 95239->95217 95240->95236 95240->95238 95245 d84ead 7 API calls 2 library calls 95240->95245 95242->95217 95243->95220 95244->95224 95245->95240 95246->95239 95247->95227 95248->95230 95249->95234 95250->95200 95252 d693c0 95251->95252 95253 d693c9 __fread_nolock 95251->95253 95252->95253 95255 d6aec9 95252->95255 95253->95195 95253->95253 95256 d6aedc 95255->95256 95260 d6aed9 __fread_nolock 95255->95260 95257 d7fddb 22 API calls 95256->95257 95258 d6aee7 95257->95258 95259 d7fe0b 22 API calls 95258->95259 95259->95260 95260->95253 95262 d633fe _wcslen 95261->95262 95263 da311d 95262->95263 95264 d63411 95262->95264 95266 d7fddb 22 API calls 95263->95266 95271 d6a587 95264->95271 95268 da3127 95266->95268 95267 d6341e __fread_nolock 95267->95211 95269 d7fe0b 22 API calls 95268->95269 95270 da3157 __fread_nolock 95269->95270 95272 d6a59d 95271->95272 95275 d6a598 __fread_nolock 95271->95275 95273 daf80f 95272->95273 95274 d7fe0b 22 API calls 95272->95274 95274->95275 95275->95267 95277 d638b7 95276->95277 95278 da35a4 95276->95278 95277->95156 95280 dcc874 42 API calls _strftime 95277->95280 95278->95277 95279 da35ad DestroyIcon 95278->95279 95279->95277 95280->95156 95281 d62e37 95360 d6a961 95281->95360 95285 d62e6b 95379 d63a5a 95285->95379 95287 d62e7f 95386 d69cb3 95287->95386 95292 da2cb0 95432 dd2cf9 95292->95432 95293 d62ead 95414 d6a8c7 22 API calls __fread_nolock 95293->95414 95295 da2cc3 95296 da2ccf 95295->95296 95458 d64f39 95295->95458 95301 d64f39 68 API calls 95296->95301 95299 d62ec3 95415 d66f88 22 API calls 95299->95415 95303 da2ce5 95301->95303 95302 d62ecf 95304 d69cb3 22 API calls 95302->95304 95464 d63084 22 API calls 95303->95464 95305 d62edc 95304->95305 95416 d6a81b 41 API calls 95305->95416 95307 d62eec 95310 d69cb3 22 API calls 95307->95310 95309 da2d02 95465 d63084 22 API calls 95309->95465 95312 d62f12 95310->95312 95417 d6a81b 41 API calls 95312->95417 95313 da2d1e 95315 d63a5a 24 API calls 95313->95315 95316 da2d44 95315->95316 95466 d63084 22 API calls 95316->95466 95317 d62f21 95320 d6a961 22 API calls 95317->95320 95319 da2d50 95467 d6a8c7 22 API calls __fread_nolock 95319->95467 95322 d62f3f 95320->95322 95418 d63084 22 API calls 95322->95418 95323 da2d5e 95468 d63084 22 API calls 95323->95468 95325 d62f4b 95419 d84a28 40 API calls 3 library calls 95325->95419 95328 da2d6d 95469 d6a8c7 22 API calls __fread_nolock 95328->95469 95329 d62f59 95329->95303 95330 d62f63 95329->95330 95420 d84a28 40 API calls 3 library calls 95330->95420 95333 da2d83 95470 d63084 22 API calls 95333->95470 95334 d62f6e 95334->95309 95336 d62f78 95334->95336 95421 d84a28 40 API calls 3 library calls 95336->95421 95337 da2d90 95339 d62f83 95339->95313 95340 d62f8d 95339->95340 95422 d84a28 40 API calls 3 library calls 95340->95422 95342 d62f98 95343 d62fdc 95342->95343 95423 d63084 22 API calls 95342->95423 95343->95328 95344 d62fe8 95343->95344 95344->95337 95426 d663eb 22 API calls 95344->95426 95346 d62fbf 95424 d6a8c7 22 API calls __fread_nolock 95346->95424 95349 d62ff8 95427 d66a50 22 API calls 95349->95427 95350 d62fcd 95425 d63084 22 API calls 95350->95425 95353 d63006 95428 d670b0 23 API calls 95353->95428 95357 d63065 95358 d63021 95358->95357 95429 d66f88 22 API calls 95358->95429 95430 d670b0 23 API calls 95358->95430 95431 d63084 22 API calls 95358->95431 95361 d7fe0b 22 API calls 95360->95361 95362 d6a976 95361->95362 95363 d7fddb 22 API calls 95362->95363 95364 d62e4d 95363->95364 95365 d64ae3 95364->95365 95366 d64af0 __wsopen_s 95365->95366 95367 d66b57 22 API calls 95366->95367 95368 d64b22 95366->95368 95367->95368 95373 d64b58 95368->95373 95471 d64c6d 95368->95471 95370 d69cb3 22 API calls 95372 d64c52 95370->95372 95371 d69cb3 22 API calls 95371->95373 95374 d6515f 22 API calls 95372->95374 95373->95371 95377 d64c29 95373->95377 95378 d64c6d 22 API calls 95373->95378 95474 d6515f 95373->95474 95376 d64c5e 95374->95376 95376->95285 95377->95370 95377->95376 95378->95373 95480 da1f50 95379->95480 95382 d69cb3 22 API calls 95383 d63a8d 95382->95383 95482 d63aa2 95383->95482 95385 d63a97 95385->95287 95387 d69cc2 _wcslen 95386->95387 95388 d7fe0b 22 API calls 95387->95388 95389 d69cea __fread_nolock 95388->95389 95390 d7fddb 22 API calls 95389->95390 95391 d62e8c 95390->95391 95392 d64ecb 95391->95392 95502 d64e90 LoadLibraryA 95392->95502 95397 d64ef6 LoadLibraryExW 95510 d64e59 LoadLibraryA 95397->95510 95398 da3ccf 95399 d64f39 68 API calls 95398->95399 95402 da3cd6 95399->95402 95404 d64e59 3 API calls 95402->95404 95406 da3cde 95404->95406 95405 d64f20 95405->95406 95407 d64f2c 95405->95407 95532 d650f5 40 API calls __fread_nolock 95406->95532 95408 d64f39 68 API calls 95407->95408 95410 d62ea5 95408->95410 95410->95292 95410->95293 95411 da3cf5 95533 dd28fe 27 API calls 95411->95533 95413 da3d05 95414->95299 95415->95302 95416->95307 95417->95317 95418->95325 95419->95329 95420->95334 95421->95339 95422->95342 95423->95346 95424->95350 95425->95343 95426->95349 95427->95353 95428->95358 95429->95358 95430->95358 95431->95358 95433 dd2d15 95432->95433 95616 d6511f 64 API calls 95433->95616 95435 dd2d29 95617 dd2e66 75 API calls 95435->95617 95437 dd2d3b 95438 dd2d3f 95437->95438 95618 d650f5 40 API calls __fread_nolock 95437->95618 95438->95295 95440 dd2d56 95619 d650f5 40 API calls __fread_nolock 95440->95619 95442 dd2d66 95620 d650f5 40 API calls __fread_nolock 95442->95620 95444 dd2d81 95621 d650f5 40 API calls __fread_nolock 95444->95621 95446 dd2d9c 95622 d6511f 64 API calls 95446->95622 95448 dd2db3 95449 d8ea0c ___std_exception_copy 21 API calls 95448->95449 95450 dd2dba 95449->95450 95451 d8ea0c ___std_exception_copy 21 API calls 95450->95451 95452 dd2dc4 95451->95452 95623 d650f5 40 API calls __fread_nolock 95452->95623 95454 dd2dd8 95624 dd28fe 27 API calls 95454->95624 95456 dd2dee 95456->95438 95625 dd22ce 95456->95625 95459 d64f43 95458->95459 95460 d64f4a 95458->95460 95461 d8e678 67 API calls 95459->95461 95462 d64f6a FreeLibrary 95460->95462 95463 d64f59 95460->95463 95461->95460 95462->95463 95463->95296 95464->95309 95465->95313 95466->95319 95467->95323 95468->95328 95469->95333 95470->95337 95472 d6aec9 22 API calls 95471->95472 95473 d64c78 95472->95473 95473->95368 95475 d6516e 95474->95475 95479 d6518f __fread_nolock 95474->95479 95478 d7fe0b 22 API calls 95475->95478 95476 d7fddb 22 API calls 95477 d651a2 95476->95477 95477->95373 95478->95479 95479->95476 95481 d63a67 GetModuleFileNameW 95480->95481 95481->95382 95483 da1f50 __wsopen_s 95482->95483 95484 d63aaf GetFullPathNameW 95483->95484 95485 d63ace 95484->95485 95486 d63ae9 95484->95486 95488 d66b57 22 API calls 95485->95488 95496 d6a6c3 95486->95496 95489 d63ada 95488->95489 95492 d637a0 95489->95492 95493 d637ae 95492->95493 95494 d693b2 22 API calls 95493->95494 95495 d637c2 95494->95495 95495->95385 95497 d6a6d0 95496->95497 95498 d6a6dd 95496->95498 95497->95489 95499 d7fddb 22 API calls 95498->95499 95500 d6a6e7 95499->95500 95501 d7fe0b 22 API calls 95500->95501 95501->95497 95503 d64ec6 95502->95503 95504 d64ea8 GetProcAddress 95502->95504 95507 d8e5eb 95503->95507 95505 d64eb8 95504->95505 95505->95503 95506 d64ebf FreeLibrary 95505->95506 95506->95503 95534 d8e52a 95507->95534 95509 d64eea 95509->95397 95509->95398 95511 d64e6e GetProcAddress 95510->95511 95512 d64e8d 95510->95512 95513 d64e7e 95511->95513 95515 d64f80 95512->95515 95513->95512 95514 d64e86 FreeLibrary 95513->95514 95514->95512 95516 d7fe0b 22 API calls 95515->95516 95517 d64f95 95516->95517 95602 d65722 95517->95602 95519 d64fa1 __fread_nolock 95520 d650a5 95519->95520 95521 da3d1d 95519->95521 95526 d64fdc 95519->95526 95605 d642a2 CreateStreamOnHGlobal 95520->95605 95613 dd304d 74 API calls 95521->95613 95524 da3d22 95614 d6511f 64 API calls 95524->95614 95526->95524 95531 d6506e ISource 95526->95531 95611 d650f5 40 API calls __fread_nolock 95526->95611 95612 d6511f 64 API calls 95526->95612 95528 da3d45 95615 d650f5 40 API calls __fread_nolock 95528->95615 95531->95405 95532->95411 95533->95413 95535 d8e536 __FrameHandler3::FrameUnwindToState 95534->95535 95536 d8e544 95535->95536 95539 d8e574 95535->95539 95559 d8f2d9 20 API calls _abort 95536->95559 95538 d8e549 95560 d927ec 26 API calls pre_c_initialization 95538->95560 95541 d8e579 95539->95541 95542 d8e586 95539->95542 95561 d8f2d9 20 API calls _abort 95541->95561 95551 d98061 95542->95551 95545 d8e58f 95546 d8e5a2 95545->95546 95547 d8e595 95545->95547 95563 d8e5d4 LeaveCriticalSection __fread_nolock 95546->95563 95562 d8f2d9 20 API calls _abort 95547->95562 95548 d8e554 __wsopen_s 95548->95509 95552 d9806d __FrameHandler3::FrameUnwindToState 95551->95552 95564 d92f5e EnterCriticalSection 95552->95564 95554 d9807b 95565 d980fb 95554->95565 95558 d980ac __wsopen_s 95558->95545 95559->95538 95560->95548 95561->95548 95562->95548 95563->95548 95564->95554 95572 d9811e 95565->95572 95566 d98088 95578 d980b7 95566->95578 95567 d98177 95583 d94c7d 95567->95583 95572->95566 95572->95567 95581 d8918d EnterCriticalSection 95572->95581 95582 d891a1 LeaveCriticalSection 95572->95582 95573 d98189 95573->95566 95596 d93405 11 API calls 2 library calls 95573->95596 95575 d981a8 95597 d8918d EnterCriticalSection 95575->95597 95601 d92fa6 LeaveCriticalSection 95578->95601 95580 d980be 95580->95558 95581->95572 95582->95572 95588 d94c8a pre_c_initialization 95583->95588 95584 d94cca 95599 d8f2d9 20 API calls _abort 95584->95599 95585 d94cb5 RtlAllocateHeap 95586 d94cc8 95585->95586 95585->95588 95590 d929c8 95586->95590 95588->95584 95588->95585 95598 d84ead 7 API calls 2 library calls 95588->95598 95591 d929d3 RtlFreeHeap 95590->95591 95595 d929fc _free 95590->95595 95592 d929e8 95591->95592 95591->95595 95600 d8f2d9 20 API calls _abort 95592->95600 95594 d929ee GetLastError 95594->95595 95595->95573 95596->95575 95597->95566 95598->95588 95599->95586 95600->95594 95601->95580 95603 d7fddb 22 API calls 95602->95603 95604 d65734 95603->95604 95604->95519 95606 d642bc FindResourceExW 95605->95606 95608 d642d9 95605->95608 95607 da35ba LoadResource 95606->95607 95606->95608 95607->95608 95609 da35cf SizeofResource 95607->95609 95608->95526 95609->95608 95610 da35e3 LockResource 95609->95610 95610->95608 95611->95526 95612->95526 95613->95524 95614->95528 95615->95531 95616->95435 95617->95437 95618->95440 95619->95442 95620->95444 95621->95446 95622->95448 95623->95454 95624->95456 95626 dd22d9 95625->95626 95627 dd22e7 95625->95627 95628 d8e5eb 29 API calls 95626->95628 95629 dd232c 95627->95629 95630 d8e5eb 29 API calls 95627->95630 95642 dd22f0 95627->95642 95628->95627 95654 dd2557 40 API calls __fread_nolock 95629->95654 95632 dd2311 95630->95632 95632->95629 95634 dd231a 95632->95634 95633 dd2370 95635 dd2395 95633->95635 95636 dd2374 95633->95636 95634->95642 95662 d8e678 95634->95662 95655 dd2171 95635->95655 95637 dd2381 95636->95637 95641 d8e678 67 API calls 95636->95641 95637->95642 95645 d8e678 67 API calls 95637->95645 95640 dd239d 95643 dd23c3 95640->95643 95644 dd23a3 95640->95644 95641->95637 95642->95438 95675 dd23f3 74 API calls 95643->95675 95646 dd23b0 95644->95646 95648 d8e678 67 API calls 95644->95648 95645->95642 95646->95642 95649 d8e678 67 API calls 95646->95649 95648->95646 95649->95642 95650 dd23ca 95651 dd23de 95650->95651 95652 d8e678 67 API calls 95650->95652 95651->95642 95653 d8e678 67 API calls 95651->95653 95652->95651 95653->95642 95654->95633 95656 d8ea0c ___std_exception_copy 21 API calls 95655->95656 95657 dd217f 95656->95657 95658 d8ea0c ___std_exception_copy 21 API calls 95657->95658 95659 dd2190 95658->95659 95660 d8ea0c ___std_exception_copy 21 API calls 95659->95660 95661 dd219c 95660->95661 95661->95640 95663 d8e684 __FrameHandler3::FrameUnwindToState 95662->95663 95664 d8e6aa 95663->95664 95665 d8e695 95663->95665 95674 d8e6a5 __wsopen_s 95664->95674 95676 d8918d EnterCriticalSection 95664->95676 95693 d8f2d9 20 API calls _abort 95665->95693 95668 d8e69a 95694 d927ec 26 API calls pre_c_initialization 95668->95694 95669 d8e6c6 95677 d8e602 95669->95677 95672 d8e6d1 95695 d8e6ee LeaveCriticalSection __fread_nolock 95672->95695 95674->95642 95675->95650 95676->95669 95678 d8e60f 95677->95678 95679 d8e624 95677->95679 95728 d8f2d9 20 API calls _abort 95678->95728 95683 d8e61f 95679->95683 95696 d8dc0b 95679->95696 95682 d8e614 95729 d927ec 26 API calls pre_c_initialization 95682->95729 95683->95672 95689 d8e646 95713 d9862f 95689->95713 95692 d929c8 _free 20 API calls 95692->95683 95693->95668 95694->95674 95695->95674 95697 d8dc23 95696->95697 95701 d8dc1f 95696->95701 95698 d8d955 __fread_nolock 26 API calls 95697->95698 95697->95701 95699 d8dc43 95698->95699 95730 d959be 62 API calls 5 library calls 95699->95730 95702 d94d7a 95701->95702 95703 d8e640 95702->95703 95704 d94d90 95702->95704 95706 d8d955 95703->95706 95704->95703 95705 d929c8 _free 20 API calls 95704->95705 95705->95703 95707 d8d961 95706->95707 95708 d8d976 95706->95708 95731 d8f2d9 20 API calls _abort 95707->95731 95708->95689 95710 d8d966 95732 d927ec 26 API calls pre_c_initialization 95710->95732 95712 d8d971 95712->95689 95714 d9863e 95713->95714 95715 d98653 95713->95715 95736 d8f2c6 20 API calls _abort 95714->95736 95716 d9868e 95715->95716 95721 d9867a 95715->95721 95738 d8f2c6 20 API calls _abort 95716->95738 95719 d98643 95737 d8f2d9 20 API calls _abort 95719->95737 95733 d98607 95721->95733 95722 d98693 95739 d8f2d9 20 API calls _abort 95722->95739 95725 d8e64c 95725->95683 95725->95692 95726 d9869b 95740 d927ec 26 API calls pre_c_initialization 95726->95740 95728->95682 95729->95683 95730->95701 95731->95710 95732->95712 95741 d98585 95733->95741 95735 d9862b 95735->95725 95736->95719 95737->95725 95738->95722 95739->95726 95740->95725 95742 d98591 __FrameHandler3::FrameUnwindToState 95741->95742 95752 d95147 EnterCriticalSection 95742->95752 95744 d9859f 95745 d985d1 95744->95745 95746 d985c6 95744->95746 95768 d8f2d9 20 API calls _abort 95745->95768 95753 d986ae 95746->95753 95749 d985cc 95769 d985fb LeaveCriticalSection __wsopen_s 95749->95769 95751 d985ee __wsopen_s 95751->95735 95752->95744 95770 d953c4 95753->95770 95755 d986c4 95783 d95333 21 API calls 3 library calls 95755->95783 95757 d986be 95757->95755 95758 d986f6 95757->95758 95760 d953c4 __wsopen_s 26 API calls 95757->95760 95758->95755 95761 d953c4 __wsopen_s 26 API calls 95758->95761 95759 d9871c 95762 d9873e 95759->95762 95784 d8f2a3 20 API calls 2 library calls 95759->95784 95763 d986ed 95760->95763 95764 d98702 CloseHandle 95761->95764 95762->95749 95767 d953c4 __wsopen_s 26 API calls 95763->95767 95764->95755 95765 d9870e GetLastError 95764->95765 95765->95755 95767->95758 95768->95749 95769->95751 95771 d953d1 95770->95771 95774 d953e6 95770->95774 95785 d8f2c6 20 API calls _abort 95771->95785 95773 d953d6 95786 d8f2d9 20 API calls _abort 95773->95786 95777 d9540b 95774->95777 95787 d8f2c6 20 API calls _abort 95774->95787 95777->95757 95778 d95416 95788 d8f2d9 20 API calls _abort 95778->95788 95779 d953de 95779->95757 95781 d9541e 95789 d927ec 26 API calls pre_c_initialization 95781->95789 95783->95759 95784->95762 95785->95773 95786->95779 95787->95778 95788->95781 95789->95779 95790 d803fb 95791 d80407 __FrameHandler3::FrameUnwindToState 95790->95791 95819 d7feb1 95791->95819 95793 d8040e 95794 d80561 95793->95794 95797 d80438 95793->95797 95849 d8083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95794->95849 95796 d80568 95842 d84e52 95796->95842 95808 d80477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95797->95808 95830 d9247d 95797->95830 95804 d80457 95806 d804d8 95838 d80959 95806->95838 95808->95806 95845 d84e1a 38 API calls 3 library calls 95808->95845 95810 d804de 95811 d804f3 95810->95811 95846 d80992 GetModuleHandleW 95811->95846 95813 d804fa 95813->95796 95814 d804fe 95813->95814 95815 d80507 95814->95815 95847 d84df5 28 API calls _abort 95814->95847 95848 d80040 13 API calls 2 library calls 95815->95848 95818 d8050f 95818->95804 95820 d7feba 95819->95820 95851 d80698 IsProcessorFeaturePresent 95820->95851 95822 d7fec6 95852 d82c94 10 API calls 3 library calls 95822->95852 95824 d7fecb 95829 d7fecf 95824->95829 95853 d92317 95824->95853 95827 d7fee6 95827->95793 95829->95793 95831 d92494 95830->95831 95832 d80a8c CatchGuardHandler 5 API calls 95831->95832 95833 d80451 95832->95833 95833->95804 95834 d92421 95833->95834 95835 d92450 95834->95835 95836 d80a8c CatchGuardHandler 5 API calls 95835->95836 95837 d92479 95836->95837 95837->95808 95912 d82340 95838->95912 95841 d8097f 95841->95810 95914 d84bcf 95842->95914 95845->95806 95846->95813 95847->95815 95848->95818 95849->95796 95851->95822 95852->95824 95857 d9d1f6 95853->95857 95856 d82cbd 8 API calls 3 library calls 95856->95829 95860 d9d213 95857->95860 95861 d9d20f 95857->95861 95859 d7fed8 95859->95827 95859->95856 95860->95861 95863 d94bfb 95860->95863 95875 d80a8c 95861->95875 95864 d94c07 __FrameHandler3::FrameUnwindToState 95863->95864 95882 d92f5e EnterCriticalSection 95864->95882 95866 d94c0e 95883 d950af 95866->95883 95868 d94c1d 95874 d94c2c 95868->95874 95896 d94a8f 29 API calls 95868->95896 95871 d94c27 95897 d94b45 GetStdHandle GetFileType 95871->95897 95872 d94c3d __wsopen_s 95872->95860 95898 d94c48 LeaveCriticalSection _abort 95874->95898 95876 d80a95 95875->95876 95877 d80a97 IsProcessorFeaturePresent 95875->95877 95876->95859 95879 d80c5d 95877->95879 95911 d80c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95879->95911 95881 d80d40 95881->95859 95882->95866 95884 d950bb __FrameHandler3::FrameUnwindToState 95883->95884 95885 d950c8 95884->95885 95886 d950df 95884->95886 95907 d8f2d9 20 API calls _abort 95885->95907 95899 d92f5e EnterCriticalSection 95886->95899 95889 d950cd 95908 d927ec 26 API calls pre_c_initialization 95889->95908 95891 d95117 95909 d9513e LeaveCriticalSection _abort 95891->95909 95892 d950d7 __wsopen_s 95892->95868 95893 d950eb 95893->95891 95900 d95000 95893->95900 95896->95871 95897->95874 95898->95872 95899->95893 95901 d94c7d pre_c_initialization 20 API calls 95900->95901 95902 d95012 95901->95902 95906 d9501f 95902->95906 95910 d93405 11 API calls 2 library calls 95902->95910 95903 d929c8 _free 20 API calls 95905 d95071 95903->95905 95905->95893 95906->95903 95907->95889 95908->95892 95909->95892 95910->95902 95911->95881 95913 d8096c GetStartupInfoW 95912->95913 95913->95841 95915 d84bdb __FrameHandler3::FrameUnwindToState 95914->95915 95916 d84be2 95915->95916 95917 d84bf4 95915->95917 95953 d84d29 GetModuleHandleW 95916->95953 95938 d92f5e EnterCriticalSection 95917->95938 95920 d84be7 95920->95917 95954 d84d6d GetModuleHandleExW 95920->95954 95924 d84bfb 95935 d84c99 95924->95935 95937 d84c70 95924->95937 95939 d921a8 95924->95939 95926 d84ce2 95962 da1d29 5 API calls CatchGuardHandler 95926->95962 95927 d84cb6 95945 d84ce8 95927->95945 95928 d92421 _abort 5 API calls 95934 d84c88 95928->95934 95929 d92421 _abort 5 API calls 95929->95935 95934->95929 95942 d84cd9 95935->95942 95937->95928 95937->95934 95938->95924 95963 d91ee1 95939->95963 95982 d92fa6 LeaveCriticalSection 95942->95982 95944 d84cb2 95944->95926 95944->95927 95983 d9360c 95945->95983 95948 d84d16 95951 d84d6d _abort 8 API calls 95948->95951 95949 d84cf6 GetPEB 95949->95948 95950 d84d06 GetCurrentProcess TerminateProcess 95949->95950 95950->95948 95952 d84d1e ExitProcess 95951->95952 95953->95920 95955 d84dba 95954->95955 95956 d84d97 GetProcAddress 95954->95956 95957 d84dc9 95955->95957 95958 d84dc0 FreeLibrary 95955->95958 95961 d84dac 95956->95961 95959 d80a8c CatchGuardHandler 5 API calls 95957->95959 95958->95957 95960 d84bf3 95959->95960 95960->95917 95961->95955 95966 d91e90 95963->95966 95965 d91f05 95965->95937 95967 d91e9c __FrameHandler3::FrameUnwindToState 95966->95967 95974 d92f5e EnterCriticalSection 95967->95974 95969 d91eaa 95975 d91f31 95969->95975 95973 d91ec8 __wsopen_s 95973->95965 95974->95969 95978 d91f51 95975->95978 95979 d91f59 95975->95979 95976 d80a8c CatchGuardHandler 5 API calls 95977 d91eb7 95976->95977 95981 d91ed5 LeaveCriticalSection _abort 95977->95981 95978->95976 95979->95978 95980 d929c8 _free 20 API calls 95979->95980 95980->95978 95981->95973 95982->95944 95984 d93631 95983->95984 95985 d93627 95983->95985 95990 d92fd7 5 API calls 2 library calls 95984->95990 95987 d80a8c CatchGuardHandler 5 API calls 95985->95987 95988 d84cf2 95987->95988 95988->95948 95988->95949 95989 d93648 95989->95985 95990->95989 95991 d6fe73 95998 d7ceb1 95991->95998 95993 d6fe89 96007 d7cf92 95993->96007 95995 d6feb3 96019 dd359c 82 API calls __wsopen_s 95995->96019 95997 db4ab8 95999 d7ced2 95998->95999 96000 d7cebf 95998->96000 96002 d7ced7 95999->96002 96003 d7cf05 95999->96003 96020 d6aceb 96000->96020 96005 d7fddb 22 API calls 96002->96005 96004 d6aceb 23 API calls 96003->96004 96006 d7cec9 96004->96006 96005->96006 96006->95993 96008 d66270 22 API calls 96007->96008 96009 d7cfc9 96008->96009 96010 d69cb3 22 API calls 96009->96010 96012 d7cffa 96009->96012 96011 dbd166 96010->96011 96032 d66350 22 API calls 96011->96032 96012->95995 96014 dbd171 96033 d7d2f0 40 API calls 96014->96033 96016 dbd184 96017 d6aceb 23 API calls 96016->96017 96018 dbd188 96016->96018 96017->96018 96018->96018 96019->95997 96021 d6acf9 96020->96021 96029 d6ad2a ISource 96020->96029 96022 d6ad55 96021->96022 96023 d6ad01 ISource 96021->96023 96022->96029 96030 d6a8c7 22 API calls __fread_nolock 96022->96030 96025 dafa48 96023->96025 96026 d6ad21 96023->96026 96023->96029 96025->96029 96031 d7ce17 22 API calls ISource 96025->96031 96027 dafa3a VariantClear 96026->96027 96026->96029 96027->96029 96029->96006 96030->96029 96031->96029 96032->96014 96033->96016 96034 d61033 96039 d64c91 96034->96039 96038 d61042 96040 d6a961 22 API calls 96039->96040 96041 d64cff 96040->96041 96047 d63af0 96041->96047 96044 d64d9c 96045 d61038 96044->96045 96050 d651f7 22 API calls __fread_nolock 96044->96050 96046 d800a3 29 API calls __onexit 96045->96046 96046->96038 96051 d63b1c 96047->96051 96050->96044 96052 d63b0f 96051->96052 96053 d63b29 96051->96053 96052->96044 96053->96052 96054 d63b30 RegOpenKeyExW 96053->96054 96054->96052 96055 d63b4a RegQueryValueExW 96054->96055 96056 d63b80 RegCloseKey 96055->96056 96057 d63b6b 96055->96057 96056->96052 96057->96056 96058 d6f7bf 96059 d6fcb6 96058->96059 96060 d6f7d3 96058->96060 96061 d6aceb 23 API calls 96059->96061 96062 d6fcc2 96060->96062 96063 d7fddb 22 API calls 96060->96063 96061->96062 96064 d6aceb 23 API calls 96062->96064 96065 d6f7e5 96063->96065 96067 d6fd3d 96064->96067 96065->96062 96066 d6f83e 96065->96066 96065->96067 96092 d6ed9d ISource 96066->96092 96093 d71310 96066->96093 96149 dd1155 22 API calls 96067->96149 96070 d7fddb 22 API calls 96091 d6ec76 ISource 96070->96091 96071 d6fef7 96071->96092 96151 d6a8c7 22 API calls __fread_nolock 96071->96151 96074 db4600 96074->96092 96150 d6a8c7 22 API calls __fread_nolock 96074->96150 96075 db4b0b 96153 dd359c 82 API calls __wsopen_s 96075->96153 96081 d6a8c7 22 API calls 96081->96091 96082 d80242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96082->96091 96083 d6fbe3 96085 db4bdc 96083->96085 96090 d6f3ae ISource 96083->96090 96083->96092 96084 d6a961 22 API calls 96084->96091 96154 dd359c 82 API calls __wsopen_s 96085->96154 96087 db4beb 96155 dd359c 82 API calls __wsopen_s 96087->96155 96088 d801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96088->96091 96089 d800a3 29 API calls pre_c_initialization 96089->96091 96090->96092 96152 dd359c 82 API calls __wsopen_s 96090->96152 96091->96070 96091->96071 96091->96074 96091->96075 96091->96081 96091->96082 96091->96083 96091->96084 96091->96087 96091->96088 96091->96089 96091->96090 96091->96092 96147 d701e0 348 API calls 2 library calls 96091->96147 96148 d706a0 41 API calls ISource 96091->96148 96094 d71376 96093->96094 96095 d717b0 96093->96095 96096 db6331 96094->96096 96098 d71940 9 API calls 96094->96098 96219 d80242 5 API calls __Init_thread_wait 96095->96219 96223 de709c 348 API calls 96096->96223 96101 d713a0 96098->96101 96100 d717ba 96104 d69cb3 22 API calls 96100->96104 96105 d717fb 96100->96105 96103 d71940 9 API calls 96101->96103 96102 db633d 96102->96091 96106 d713b6 96103->96106 96113 d717d4 96104->96113 96107 db6346 96105->96107 96109 d7182c 96105->96109 96106->96105 96108 d713ec 96106->96108 96224 dd359c 82 API calls __wsopen_s 96107->96224 96108->96107 96132 d71408 __fread_nolock 96108->96132 96110 d6aceb 23 API calls 96109->96110 96112 d71839 96110->96112 96221 d7d217 348 API calls 96112->96221 96220 d801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96113->96220 96116 db636e 96225 dd359c 82 API calls __wsopen_s 96116->96225 96118 d7152f 96119 db63d1 96118->96119 96120 d7153c 96118->96120 96227 de5745 54 API calls _wcslen 96119->96227 96121 d71940 9 API calls 96120->96121 96123 d71549 96121->96123 96129 d71940 9 API calls 96123->96129 96138 d715c7 ISource 96123->96138 96124 d7fddb 22 API calls 96124->96132 96125 d7fe0b 22 API calls 96125->96132 96126 d71872 96126->96096 96222 d7faeb 23 API calls 96126->96222 96128 d7171d 96128->96091 96136 d71563 96129->96136 96132->96112 96132->96116 96132->96118 96132->96124 96132->96125 96133 db63b2 96132->96133 96132->96138 96194 d6ec40 96132->96194 96226 dd359c 82 API calls __wsopen_s 96133->96226 96136->96138 96228 d6a8c7 22 API calls __fread_nolock 96136->96228 96138->96126 96139 d7167b ISource 96138->96139 96156 d71940 96138->96156 96166 dd5c5a 96138->96166 96171 dea2ea 96138->96171 96176 deab67 96138->96176 96179 d7f645 96138->96179 96186 deabf7 96138->96186 96191 df1591 96138->96191 96229 dd359c 82 API calls __wsopen_s 96138->96229 96139->96128 96218 d7ce17 22 API calls ISource 96139->96218 96147->96091 96148->96091 96149->96092 96150->96092 96151->96092 96152->96092 96153->96092 96154->96087 96155->96092 96157 d71981 96156->96157 96164 d7195d 96156->96164 96230 d80242 5 API calls __Init_thread_wait 96157->96230 96158 d7196e 96158->96138 96160 d7198b 96160->96164 96231 d801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96160->96231 96162 d78727 96162->96158 96233 d801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96162->96233 96164->96158 96232 d80242 5 API calls __Init_thread_wait 96164->96232 96234 d67510 96166->96234 96170 dd5c77 96170->96138 96172 d67510 53 API calls 96171->96172 96173 dea306 96172->96173 96266 dcd4dc CreateToolhelp32Snapshot Process32FirstW 96173->96266 96175 dea315 96175->96138 96287 deaff9 96176->96287 96180 d6b567 39 API calls 96179->96180 96181 d7f659 96180->96181 96182 d7f661 timeGetTime 96181->96182 96183 dbf2dc Sleep 96181->96183 96184 d6b567 39 API calls 96182->96184 96185 d7f677 96184->96185 96185->96138 96187 deaff9 217 API calls 96186->96187 96189 deac0c 96187->96189 96188 deac54 96188->96138 96189->96188 96190 d6aceb 23 API calls 96189->96190 96190->96188 96415 df2ad8 96191->96415 96193 df159f 96193->96138 96196 d6ec76 ISource 96194->96196 96195 d7fddb 22 API calls 96195->96196 96196->96195 96197 db4beb 96196->96197 96198 d6ed9d ISource 96196->96198 96201 d6fef7 96196->96201 96202 db4600 96196->96202 96203 db4b0b 96196->96203 96204 d6a8c7 22 API calls 96196->96204 96210 d80242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96196->96210 96211 d6fbe3 96196->96211 96212 d6a961 22 API calls 96196->96212 96214 d800a3 29 API calls pre_c_initialization 96196->96214 96216 d801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96196->96216 96217 d6f3ae ISource 96196->96217 96426 d701e0 348 API calls 2 library calls 96196->96426 96427 d706a0 41 API calls ISource 96196->96427 96433 dd359c 82 API calls __wsopen_s 96197->96433 96198->96132 96201->96198 96429 d6a8c7 22 API calls __fread_nolock 96201->96429 96202->96198 96428 d6a8c7 22 API calls __fread_nolock 96202->96428 96431 dd359c 82 API calls __wsopen_s 96203->96431 96204->96196 96210->96196 96211->96198 96213 db4bdc 96211->96213 96211->96217 96212->96196 96432 dd359c 82 API calls __wsopen_s 96213->96432 96214->96196 96216->96196 96217->96198 96430 dd359c 82 API calls __wsopen_s 96217->96430 96218->96139 96219->96100 96220->96105 96221->96126 96222->96126 96223->96102 96224->96138 96225->96138 96226->96138 96227->96136 96228->96138 96229->96138 96230->96160 96231->96164 96232->96162 96233->96158 96235 d67525 96234->96235 96236 d67522 96234->96236 96237 d6752d 96235->96237 96238 d6755b 96235->96238 96257 dcdbbe lstrlenW 96236->96257 96262 d851c6 26 API calls 96237->96262 96239 da50f6 96238->96239 96241 d6756d 96238->96241 96248 da500f 96238->96248 96265 d85183 26 API calls 96239->96265 96263 d7fb21 51 API calls 96241->96263 96242 d6753d 96247 d7fddb 22 API calls 96242->96247 96245 da510e 96245->96245 96249 d67547 96247->96249 96251 d7fe0b 22 API calls 96248->96251 96252 da5088 96248->96252 96250 d69cb3 22 API calls 96249->96250 96250->96236 96253 da5058 96251->96253 96264 d7fb21 51 API calls 96252->96264 96254 d7fddb 22 API calls 96253->96254 96255 da507f 96254->96255 96256 d69cb3 22 API calls 96255->96256 96256->96252 96258 dcdbdc GetFileAttributesW 96257->96258 96259 dcdc06 96257->96259 96258->96259 96260 dcdbe8 FindFirstFileW 96258->96260 96259->96170 96260->96259 96261 dcdbf9 FindClose 96260->96261 96261->96259 96262->96242 96263->96242 96264->96239 96265->96245 96276 dcdef7 96266->96276 96268 dcd529 Process32NextW 96269 dcd5db CloseHandle 96268->96269 96275 dcd522 96268->96275 96269->96175 96270 d6a961 22 API calls 96270->96275 96271 d69cb3 22 API calls 96271->96275 96275->96268 96275->96269 96275->96270 96275->96271 96282 d6525f 22 API calls 96275->96282 96283 d66350 22 API calls 96275->96283 96284 d7ce60 41 API calls 96275->96284 96281 dcdf02 96276->96281 96277 dcdf19 96286 d862fb 39 API calls 96277->96286 96280 dcdf1f 96280->96275 96281->96277 96281->96280 96285 d863b2 GetStringTypeW _strftime 96281->96285 96282->96275 96283->96275 96284->96275 96285->96281 96286->96280 96288 deb01d ___scrt_fastfail 96287->96288 96289 deb058 96288->96289 96290 deb094 96288->96290 96385 d6b567 96289->96385 96294 d6b567 39 API calls 96290->96294 96295 deb08b 96290->96295 96292 deb063 96292->96295 96298 d6b567 39 API calls 96292->96298 96293 deb0ed 96296 d67510 53 API calls 96293->96296 96297 deb0a5 96294->96297 96295->96293 96299 d6b567 39 API calls 96295->96299 96300 deb10b 96296->96300 96301 d6b567 39 API calls 96297->96301 96302 deb078 96298->96302 96299->96293 96378 d67620 96300->96378 96301->96295 96305 d6b567 39 API calls 96302->96305 96304 deb115 96306 deb11f 96304->96306 96307 deb1d8 96304->96307 96305->96295 96308 d67510 53 API calls 96306->96308 96309 deb20a GetCurrentDirectoryW 96307->96309 96312 d67510 53 API calls 96307->96312 96310 deb130 96308->96310 96311 d7fe0b 22 API calls 96309->96311 96313 d67620 22 API calls 96310->96313 96314 deb22f GetCurrentDirectoryW 96311->96314 96315 deb1ef 96312->96315 96316 deb13a 96313->96316 96317 deb23c 96314->96317 96318 d67620 22 API calls 96315->96318 96319 d67510 53 API calls 96316->96319 96322 deb275 96317->96322 96390 d69c6e 22 API calls 96317->96390 96320 deb1f9 _wcslen 96318->96320 96321 deb14b 96319->96321 96320->96309 96320->96322 96323 d67620 22 API calls 96321->96323 96327 deb28b 96322->96327 96328 deb287 96322->96328 96325 deb155 96323->96325 96329 d67510 53 API calls 96325->96329 96326 deb255 96391 d69c6e 22 API calls 96326->96391 96393 dd07c0 10 API calls 96327->96393 96335 deb39a CreateProcessW 96328->96335 96336 deb2f8 96328->96336 96332 deb166 96329->96332 96337 d67620 22 API calls 96332->96337 96333 deb265 96392 d69c6e 22 API calls 96333->96392 96334 deb294 96394 dd06e6 10 API calls 96334->96394 96356 deb32f _wcslen 96335->96356 96396 dc11c8 39 API calls 96336->96396 96341 deb170 96337->96341 96344 deb1a6 GetSystemDirectoryW 96341->96344 96349 d67510 53 API calls 96341->96349 96342 deb2aa 96395 dd05a7 8 API calls 96342->96395 96343 deb2fd 96347 deb32a 96343->96347 96348 deb323 96343->96348 96346 d7fe0b 22 API calls 96344->96346 96353 deb1cb GetSystemDirectoryW 96346->96353 96398 dc14ce 6 API calls 96347->96398 96397 dc1201 128 API calls 2 library calls 96348->96397 96350 deb187 96349->96350 96355 d67620 22 API calls 96350->96355 96352 deb2d0 96352->96328 96353->96317 96366 deb191 _wcslen 96355->96366 96358 deb42f CloseHandle 96356->96358 96362 deb3d6 GetLastError 96356->96362 96357 deb328 96357->96356 96359 deb43f 96358->96359 96365 deb49a 96358->96365 96360 deb446 CloseHandle 96359->96360 96361 deb451 96359->96361 96360->96361 96367 deb458 CloseHandle 96361->96367 96368 deb463 96361->96368 96369 deb41a 96362->96369 96364 deb4a6 96364->96369 96365->96364 96374 deb4d2 CloseHandle 96365->96374 96366->96317 96366->96344 96367->96368 96370 deb46a CloseHandle 96368->96370 96371 deb475 96368->96371 96382 dd0175 96369->96382 96370->96371 96399 dd09d9 34 API calls 96371->96399 96374->96369 96376 deb486 96400 deb536 25 API calls 96376->96400 96379 d6762a _wcslen 96378->96379 96380 d7fe0b 22 API calls 96379->96380 96381 d6763f 96380->96381 96381->96304 96401 dd030f 96382->96401 96386 d6b578 96385->96386 96388 d6b57f 96385->96388 96386->96388 96414 d862d1 39 API calls 96386->96414 96388->96292 96389 d6b5c2 96389->96292 96390->96326 96391->96333 96392->96322 96393->96334 96394->96342 96395->96352 96396->96343 96397->96357 96398->96356 96399->96376 96400->96365 96402 dd0329 96401->96402 96403 dd0321 CloseHandle 96401->96403 96404 dd032e CloseHandle 96402->96404 96405 dd0336 96402->96405 96403->96402 96404->96405 96406 dd033b CloseHandle 96405->96406 96407 dd0343 96405->96407 96406->96407 96408 dd0348 CloseHandle 96407->96408 96409 dd0350 96407->96409 96408->96409 96410 dd035d 96409->96410 96411 dd0355 CloseHandle 96409->96411 96412 dd017d 96410->96412 96413 dd0362 CloseHandle 96410->96413 96411->96410 96412->96138 96413->96412 96414->96389 96416 d6aceb 23 API calls 96415->96416 96417 df2af3 96416->96417 96418 df2aff 96417->96418 96419 df2b1d 96417->96419 96420 d67510 53 API calls 96418->96420 96421 d66b57 22 API calls 96419->96421 96422 df2b0c 96420->96422 96423 df2b1b 96421->96423 96422->96423 96425 d6a8c7 22 API calls __fread_nolock 96422->96425 96423->96193 96425->96423 96426->96196 96427->96196 96428->96198 96429->96198 96430->96198 96431->96198 96432->96197 96433->96198 96434 d6defc 96437 d61d6f 96434->96437 96436 d6df07 96438 d61d8c 96437->96438 96446 d61f6f 96438->96446 96440 d61da6 96441 da2759 96440->96441 96443 d61e36 96440->96443 96444 d61dc2 96440->96444 96450 dd359c 82 API calls __wsopen_s 96441->96450 96443->96436 96444->96443 96449 d6289a 23 API calls 96444->96449 96447 d6ec40 348 API calls 96446->96447 96448 d61f98 96447->96448 96448->96440 96449->96443 96450->96443 96451 df2a55 96459 dd1ebc 96451->96459 96454 df2a70 96461 dc39c0 22 API calls 96454->96461 96455 df2a87 96457 df2a7c 96462 dc417d 22 API calls __fread_nolock 96457->96462 96460 dd1ec3 IsWindow 96459->96460 96460->96454 96460->96455 96461->96457 96462->96455 96463 d6105b 96468 d6344d 96463->96468 96465 d6106a 96499 d800a3 29 API calls __onexit 96465->96499 96467 d61074 96469 d6345d __wsopen_s 96468->96469 96470 d6a961 22 API calls 96469->96470 96471 d63513 96470->96471 96472 d63a5a 24 API calls 96471->96472 96473 d6351c 96472->96473 96500 d63357 96473->96500 96476 d633c6 22 API calls 96477 d63535 96476->96477 96478 d6515f 22 API calls 96477->96478 96479 d63544 96478->96479 96480 d6a961 22 API calls 96479->96480 96481 d6354d 96480->96481 96482 d6a6c3 22 API calls 96481->96482 96483 d63556 RegOpenKeyExW 96482->96483 96484 da3176 RegQueryValueExW 96483->96484 96488 d63578 96483->96488 96485 da320c RegCloseKey 96484->96485 96486 da3193 96484->96486 96485->96488 96497 da321e _wcslen 96485->96497 96487 d7fe0b 22 API calls 96486->96487 96489 da31ac 96487->96489 96488->96465 96490 d65722 22 API calls 96489->96490 96491 da31b7 RegQueryValueExW 96490->96491 96492 da31d4 96491->96492 96494 da31ee ISource 96491->96494 96493 d66b57 22 API calls 96492->96493 96493->96494 96494->96485 96495 d69cb3 22 API calls 96495->96497 96496 d6515f 22 API calls 96496->96497 96497->96488 96497->96495 96497->96496 96498 d64c6d 22 API calls 96497->96498 96498->96497 96499->96467 96501 da1f50 __wsopen_s 96500->96501 96502 d63364 GetFullPathNameW 96501->96502 96503 d63386 96502->96503 96504 d66b57 22 API calls 96503->96504 96505 d633a4 96504->96505 96505->96476 96506 d61098 96511 d642de 96506->96511 96510 d610a7 96512 d6a961 22 API calls 96511->96512 96513 d642f5 GetVersionExW 96512->96513 96514 d66b57 22 API calls 96513->96514 96515 d64342 96514->96515 96516 d693b2 22 API calls 96515->96516 96518 d64378 96515->96518 96517 d6436c 96516->96517 96520 d637a0 22 API calls 96517->96520 96519 d6441b GetCurrentProcess IsWow64Process 96518->96519 96526 da37df 96518->96526 96521 d64437 96519->96521 96520->96518 96522 d6444f LoadLibraryA 96521->96522 96523 da3824 GetSystemInfo 96521->96523 96524 d64460 GetProcAddress 96522->96524 96525 d6449c GetSystemInfo 96522->96525 96524->96525 96527 d64470 GetNativeSystemInfo 96524->96527 96528 d64476 96525->96528 96527->96528 96529 d6109d 96528->96529 96530 d6447a FreeLibrary 96528->96530 96531 d800a3 29 API calls __onexit 96529->96531 96530->96529 96531->96510 96532 db3f75 96533 d7ceb1 23 API calls 96532->96533 96534 db3f8b 96533->96534 96542 db4006 96534->96542 96601 d7e300 23 API calls 96534->96601 96538 db4052 96540 db4a88 96538->96540 96603 dd359c 82 API calls __wsopen_s 96538->96603 96539 db3fe6 96539->96538 96602 dd1abf 22 API calls 96539->96602 96543 d6bf40 96542->96543 96604 d6adf0 96543->96604 96545 d6bf9d 96546 db04b6 96545->96546 96547 d6bfa9 96545->96547 96622 dd359c 82 API calls __wsopen_s 96546->96622 96549 db04c6 96547->96549 96550 d6c01e 96547->96550 96623 dd359c 82 API calls __wsopen_s 96549->96623 96609 d6ac91 96550->96609 96553 db09bf 96600 d6c603 96553->96600 96636 dd359c 82 API calls __wsopen_s 96553->96636 96554 dc7120 22 API calls 96588 d6c039 ISource __fread_nolock 96554->96588 96555 d6c7da 96559 d7fe0b 22 API calls 96555->96559 96564 d6c808 __fread_nolock 96559->96564 96561 db04f5 96565 db055a 96561->96565 96624 d7d217 348 API calls 96561->96624 96568 d7fe0b 22 API calls 96564->96568 96565->96600 96625 dd359c 82 API calls __wsopen_s 96565->96625 96566 d6ec40 348 API calls 96566->96588 96567 db091a 96634 dd3209 23 API calls 96567->96634 96591 d6c350 ISource __fread_nolock 96568->96591 96569 d6af8a 22 API calls 96569->96588 96572 db08a5 96573 d6ec40 348 API calls 96572->96573 96575 db08cf 96573->96575 96575->96600 96632 d6a81b 41 API calls 96575->96632 96576 db0591 96626 dd359c 82 API calls __wsopen_s 96576->96626 96577 db08f6 96633 dd359c 82 API calls __wsopen_s 96577->96633 96582 d6bbe0 40 API calls 96582->96588 96583 d6c3ac 96583->96538 96584 d7fddb 22 API calls 96584->96588 96585 d6aceb 23 API calls 96585->96588 96586 d6c237 96587 d6c253 96586->96587 96635 d6a8c7 22 API calls __fread_nolock 96586->96635 96590 db0976 96587->96590 96594 d6c297 ISource 96587->96594 96588->96553 96588->96554 96588->96555 96588->96561 96588->96564 96588->96565 96588->96566 96588->96567 96588->96569 96588->96572 96588->96576 96588->96577 96588->96582 96588->96584 96588->96585 96588->96586 96599 d7fe0b 22 API calls 96588->96599 96588->96600 96613 d6ad81 96588->96613 96627 dc7099 22 API calls __fread_nolock 96588->96627 96628 de5745 54 API calls _wcslen 96588->96628 96629 d7aa42 22 API calls ISource 96588->96629 96630 dcf05c 40 API calls 96588->96630 96631 d6a993 41 API calls 96588->96631 96593 d6aceb 23 API calls 96590->96593 96591->96583 96621 d7ce17 22 API calls ISource 96591->96621 96593->96553 96594->96553 96595 d6aceb 23 API calls 96594->96595 96596 d6c335 96595->96596 96596->96553 96597 d6c342 96596->96597 96620 d6a704 22 API calls ISource 96597->96620 96599->96588 96600->96538 96601->96539 96602->96542 96603->96540 96605 d6ae01 96604->96605 96608 d6ae1c ISource 96604->96608 96606 d6aec9 22 API calls 96605->96606 96607 d6ae09 CharUpperBuffW 96606->96607 96607->96608 96608->96545 96610 d6acae 96609->96610 96611 d6acd1 96610->96611 96637 dd359c 82 API calls __wsopen_s 96610->96637 96611->96588 96614 dafadb 96613->96614 96615 d6ad92 96613->96615 96616 d7fddb 22 API calls 96615->96616 96617 d6ad99 96616->96617 96638 d6adcd 96617->96638 96620->96591 96621->96591 96622->96549 96623->96600 96624->96565 96625->96600 96626->96600 96627->96588 96628->96588 96629->96588 96630->96588 96631->96588 96632->96577 96633->96600 96634->96586 96635->96587 96636->96600 96637->96611 96641 d6addd 96638->96641 96639 d6adb6 96639->96588 96640 d7fddb 22 API calls 96640->96641 96641->96639 96641->96640 96642 d6a961 22 API calls 96641->96642 96644 d6adcd 22 API calls 96641->96644 96645 d6a8c7 22 API calls __fread_nolock 96641->96645 96642->96641 96644->96641 96645->96641 96646 d61044 96651 d610f3 96646->96651 96648 d6104a 96687 d800a3 29 API calls __onexit 96648->96687 96650 d61054 96688 d61398 96651->96688 96655 d6116a 96656 d6a961 22 API calls 96655->96656 96657 d61174 96656->96657 96658 d6a961 22 API calls 96657->96658 96659 d6117e 96658->96659 96660 d6a961 22 API calls 96659->96660 96661 d61188 96660->96661 96662 d6a961 22 API calls 96661->96662 96663 d611c6 96662->96663 96664 d6a961 22 API calls 96663->96664 96665 d61292 96664->96665 96698 d6171c 96665->96698 96669 d612c4 96670 d6a961 22 API calls 96669->96670 96671 d612ce 96670->96671 96672 d71940 9 API calls 96671->96672 96673 d612f9 96672->96673 96719 d61aab 96673->96719 96675 d61315 96676 d61325 GetStdHandle 96675->96676 96677 d6137a 96676->96677 96678 da2485 96676->96678 96681 d61387 OleInitialize 96677->96681 96678->96677 96679 da248e 96678->96679 96680 d7fddb 22 API calls 96679->96680 96682 da2495 96680->96682 96681->96648 96726 dd011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96682->96726 96684 da249e 96727 dd0944 CreateThread 96684->96727 96686 da24aa CloseHandle 96686->96677 96687->96650 96728 d613f1 96688->96728 96691 d613f1 22 API calls 96692 d613d0 96691->96692 96693 d6a961 22 API calls 96692->96693 96694 d613dc 96693->96694 96695 d66b57 22 API calls 96694->96695 96696 d61129 96695->96696 96697 d61bc3 6 API calls 96696->96697 96697->96655 96699 d6a961 22 API calls 96698->96699 96700 d6172c 96699->96700 96701 d6a961 22 API calls 96700->96701 96702 d61734 96701->96702 96703 d6a961 22 API calls 96702->96703 96704 d6174f 96703->96704 96705 d7fddb 22 API calls 96704->96705 96706 d6129c 96705->96706 96707 d61b4a 96706->96707 96708 d61b58 96707->96708 96709 d6a961 22 API calls 96708->96709 96710 d61b63 96709->96710 96711 d6a961 22 API calls 96710->96711 96712 d61b6e 96711->96712 96713 d6a961 22 API calls 96712->96713 96714 d61b79 96713->96714 96715 d6a961 22 API calls 96714->96715 96716 d61b84 96715->96716 96717 d7fddb 22 API calls 96716->96717 96718 d61b96 RegisterWindowMessageW 96717->96718 96718->96669 96720 da272d 96719->96720 96721 d61abb 96719->96721 96735 dd3209 23 API calls 96720->96735 96722 d7fddb 22 API calls 96721->96722 96725 d61ac3 96722->96725 96724 da2738 96725->96675 96726->96684 96727->96686 96736 dd092a 28 API calls 96727->96736 96729 d6a961 22 API calls 96728->96729 96730 d613fc 96729->96730 96731 d6a961 22 API calls 96730->96731 96732 d61404 96731->96732 96733 d6a961 22 API calls 96732->96733 96734 d613c6 96733->96734 96734->96691 96735->96724 96737 d6dee5 96740 d6b710 96737->96740 96741 d6b72b 96740->96741 96742 db00f8 96741->96742 96743 db0146 96741->96743 96770 d6b750 96741->96770 96746 db0102 96742->96746 96747 db010f 96742->96747 96742->96770 96782 de58a2 348 API calls 2 library calls 96743->96782 96780 de5d33 348 API calls 96746->96780 96765 d6ba20 96747->96765 96781 de61d0 348 API calls 2 library calls 96747->96781 96753 d6bbe0 40 API calls 96753->96770 96754 db03d9 96754->96754 96757 db0322 96785 de5c0c 82 API calls 96757->96785 96761 d6ba4e 96764 d6aceb 23 API calls 96764->96770 96765->96761 96786 dd359c 82 API calls __wsopen_s 96765->96786 96766 d7d336 40 API calls 96766->96770 96767 d6ec40 348 API calls 96767->96770 96770->96753 96770->96757 96770->96761 96770->96764 96770->96765 96770->96766 96770->96767 96771 d6a81b 41 API calls 96770->96771 96772 d7d2f0 40 API calls 96770->96772 96773 d7a01b 348 API calls 96770->96773 96774 d80242 5 API calls __Init_thread_wait 96770->96774 96775 d7edcd 22 API calls 96770->96775 96776 d800a3 29 API calls __onexit 96770->96776 96777 d801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96770->96777 96778 d7ee53 82 API calls 96770->96778 96779 d7e5ca 348 API calls 96770->96779 96783 dbf6bf 23 API calls 96770->96783 96784 d6a8c7 22 API calls __fread_nolock 96770->96784 96771->96770 96772->96770 96773->96770 96774->96770 96775->96770 96776->96770 96777->96770 96778->96770 96779->96770 96780->96747 96781->96765 96782->96770 96783->96770 96784->96770 96785->96765 96786->96754 96787 d62de3 96788 d62df0 __wsopen_s 96787->96788 96789 da2c2b ___scrt_fastfail 96788->96789 96790 d62e09 96788->96790 96792 da2c47 GetOpenFileNameW 96789->96792 96791 d63aa2 23 API calls 96790->96791 96793 d62e12 96791->96793 96794 da2c96 96792->96794 96803 d62da5 96793->96803 96796 d66b57 22 API calls 96794->96796 96798 da2cab 96796->96798 96798->96798 96800 d62e27 96821 d644a8 96800->96821 96804 da1f50 __wsopen_s 96803->96804 96805 d62db2 GetLongPathNameW 96804->96805 96806 d66b57 22 API calls 96805->96806 96807 d62dda 96806->96807 96808 d63598 96807->96808 96809 d6a961 22 API calls 96808->96809 96810 d635aa 96809->96810 96811 d63aa2 23 API calls 96810->96811 96812 d635b5 96811->96812 96813 d635c0 96812->96813 96817 da32eb 96812->96817 96814 d6515f 22 API calls 96813->96814 96816 d635cc 96814->96816 96850 d635f3 96816->96850 96819 da330d 96817->96819 96856 d7ce60 41 API calls 96817->96856 96820 d635df 96820->96800 96822 d64ecb 94 API calls 96821->96822 96823 d644cd 96822->96823 96824 da3833 96823->96824 96825 d64ecb 94 API calls 96823->96825 96826 dd2cf9 80 API calls 96824->96826 96827 d644e1 96825->96827 96828 da3848 96826->96828 96827->96824 96831 d644e9 96827->96831 96829 da3869 96828->96829 96830 da384c 96828->96830 96833 d7fe0b 22 API calls 96829->96833 96832 d64f39 68 API calls 96830->96832 96834 d644f5 96831->96834 96835 da3854 96831->96835 96832->96835 96846 da38ae 96833->96846 96857 d6940c 136 API calls 2 library calls 96834->96857 96858 dcda5a 82 API calls 96835->96858 96838 da3862 96838->96829 96839 d62e31 96840 d64f39 68 API calls 96843 da3a5f 96840->96843 96843->96840 96864 dc989b 82 API calls __wsopen_s 96843->96864 96846->96843 96847 d69cb3 22 API calls 96846->96847 96859 dc967e 22 API calls __fread_nolock 96846->96859 96860 dc95ad 42 API calls _wcslen 96846->96860 96861 dd0b5a 22 API calls 96846->96861 96862 d6a4a1 22 API calls __fread_nolock 96846->96862 96863 d63ff7 22 API calls 96846->96863 96847->96846 96851 d63605 96850->96851 96855 d63624 __fread_nolock 96850->96855 96853 d7fe0b 22 API calls 96851->96853 96852 d7fddb 22 API calls 96854 d6363b 96852->96854 96853->96855 96854->96820 96855->96852 96856->96817 96857->96839 96858->96838 96859->96846 96860->96846 96861->96846 96862->96846 96863->96846 96864->96843 96865 da2402 96868 d61410 96865->96868 96869 da24b8 DestroyWindow 96868->96869 96870 d6144f mciSendStringW 96868->96870 96883 da24c4 96869->96883 96871 d616c6 96870->96871 96872 d6146b 96870->96872 96871->96872 96874 d616d5 UnregisterHotKey 96871->96874 96873 d61479 96872->96873 96872->96883 96901 d6182e 96873->96901 96874->96871 96876 da2509 96882 da251c FreeLibrary 96876->96882 96884 da252d 96876->96884 96877 da24d8 96877->96883 96907 d66246 CloseHandle 96877->96907 96878 da24e2 FindClose 96878->96883 96881 d6148e 96881->96884 96889 d6149c 96881->96889 96882->96876 96883->96876 96883->96877 96883->96878 96885 da2541 VirtualFree 96884->96885 96892 d61509 96884->96892 96885->96884 96886 d614f8 CoUninitialize 96886->96892 96887 d61514 96891 d61524 96887->96891 96888 da2589 96894 da2598 ISource 96888->96894 96908 dd32eb 6 API calls ISource 96888->96908 96889->96886 96905 d61944 VirtualFreeEx CloseHandle 96891->96905 96892->96887 96892->96888 96897 da2627 96894->96897 96909 dc64d4 22 API calls ISource 96894->96909 96896 d6153a 96896->96894 96898 d6161f 96896->96898 96897->96897 96898->96897 96906 d61876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96898->96906 96900 d616c1 96903 d6183b 96901->96903 96902 d61480 96902->96876 96902->96881 96903->96902 96910 dc702a 22 API calls 96903->96910 96905->96896 96906->96900 96907->96877 96908->96888 96909->96894 96910->96903 96911 d61cad SystemParametersInfoW 96912 db2a00 96927 d6d7b0 ISource 96912->96927 96913 d6db11 PeekMessageW 96913->96927 96914 d6d807 GetInputState 96914->96913 96914->96927 96915 db1cbe TranslateAcceleratorW 96915->96927 96917 d6db73 TranslateMessage DispatchMessageW 96918 d6db8f PeekMessageW 96917->96918 96918->96927 96919 d6da04 timeGetTime 96919->96927 96920 d6dbaf Sleep 96920->96927 96921 db2b74 Sleep 96933 db2a51 96921->96933 96923 db1dda timeGetTime 96958 d7e300 23 API calls 96923->96958 96926 dcd4dc 47 API calls 96926->96933 96927->96913 96927->96914 96927->96915 96927->96917 96927->96918 96927->96919 96927->96920 96927->96921 96927->96923 96927->96933 96934 d6d9d5 96927->96934 96940 d6ec40 348 API calls 96927->96940 96941 d6bf40 348 API calls 96927->96941 96942 d71310 348 API calls 96927->96942 96944 d6dd50 96927->96944 96951 d7edf6 96927->96951 96956 d6dfd0 348 API calls 3 library calls 96927->96956 96957 d7e551 timeGetTime 96927->96957 96959 dd3a2a 23 API calls 96927->96959 96960 dd359c 82 API calls __wsopen_s 96927->96960 96928 db2c0b GetExitCodeProcess 96931 db2c21 WaitForSingleObject 96928->96931 96932 db2c37 CloseHandle 96928->96932 96929 df29bf GetForegroundWindow 96929->96933 96931->96927 96931->96932 96932->96933 96933->96926 96933->96927 96933->96928 96933->96929 96933->96934 96935 db2ca9 Sleep 96933->96935 96961 de5658 23 API calls 96933->96961 96962 dce97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96933->96962 96963 d7e551 timeGetTime 96933->96963 96935->96927 96940->96927 96941->96927 96942->96927 96945 d6dd83 96944->96945 96946 d6dd6f 96944->96946 96996 dd359c 82 API calls __wsopen_s 96945->96996 96964 d6d260 96946->96964 96948 d6dd7a 96948->96927 96950 db2f75 96950->96950 96953 d7ee12 96951->96953 96954 d7ee09 96951->96954 96952 d7ee36 IsDialogMessageW 96952->96953 96952->96954 96953->96952 96953->96954 96955 dbefaf GetClassLongW 96953->96955 96954->96927 96955->96952 96955->96953 96956->96927 96957->96927 96958->96927 96959->96927 96960->96927 96961->96933 96962->96933 96963->96933 96965 d6ec40 348 API calls 96964->96965 96966 d6d29d 96965->96966 96967 d6d6d5 96966->96967 96969 d6d30b ISource 96966->96969 96970 d6d3c3 96966->96970 96976 d6d4b8 96966->96976 96979 d7fddb 22 API calls 96966->96979 96982 db1bc4 96966->96982 96991 d6d429 ISource __fread_nolock 96966->96991 96967->96969 96980 d7fe0b 22 API calls 96967->96980 96969->96948 96970->96967 96972 d6d3ce 96970->96972 96971 d6d5ff 96974 d6d614 96971->96974 96975 db1bb5 96971->96975 96973 d7fddb 22 API calls 96972->96973 96984 d6d3d5 __fread_nolock 96973->96984 96977 d7fddb 22 API calls 96974->96977 97001 de5705 23 API calls 96975->97001 96981 d7fe0b 22 API calls 96976->96981 96988 d6d46a 96977->96988 96979->96966 96980->96984 96981->96991 97002 dd359c 82 API calls __wsopen_s 96982->97002 96983 d7fddb 22 API calls 96985 d6d3f6 96983->96985 96984->96983 96984->96985 96985->96991 96997 d6bec0 348 API calls 96985->96997 96987 db1ba4 97000 dd359c 82 API calls __wsopen_s 96987->97000 96988->96948 96990 d61f6f 348 API calls 96990->96991 96991->96971 96991->96987 96991->96988 96991->96990 96992 db1b7f 96991->96992 96994 db1b5d 96991->96994 96999 dd359c 82 API calls __wsopen_s 96992->96999 96998 dd359c 82 API calls __wsopen_s 96994->96998 96996->96950 96997->96991 96998->96988 96999->96988 97000->96988 97001->96982 97002->96969 97003 d98402 97008 d981be 97003->97008 97007 d9842a 97009 d981ef try_get_first_available_module 97008->97009 97016 d98338 97009->97016 97023 d88e0b 40 API calls 2 library calls 97009->97023 97011 d983ee 97027 d927ec 26 API calls pre_c_initialization 97011->97027 97013 d98343 97013->97007 97020 da0984 97013->97020 97015 d9838c 97015->97016 97024 d88e0b 40 API calls 2 library calls 97015->97024 97016->97013 97026 d8f2d9 20 API calls _abort 97016->97026 97018 d983ab 97018->97016 97025 d88e0b 40 API calls 2 library calls 97018->97025 97028 da0081 97020->97028 97022 da099f 97022->97007 97023->97015 97024->97018 97025->97016 97026->97011 97027->97013 97031 da008d __FrameHandler3::FrameUnwindToState 97028->97031 97029 da009b 97085 d8f2d9 20 API calls _abort 97029->97085 97031->97029 97033 da00d4 97031->97033 97032 da00a0 97086 d927ec 26 API calls pre_c_initialization 97032->97086 97039 da065b 97033->97039 97038 da00aa __wsopen_s 97038->97022 97040 da0678 97039->97040 97041 da068d 97040->97041 97042 da06a6 97040->97042 97102 d8f2c6 20 API calls _abort 97041->97102 97088 d95221 97042->97088 97045 da0692 97103 d8f2d9 20 API calls _abort 97045->97103 97046 da06ab 97047 da06cb 97046->97047 97048 da06b4 97046->97048 97101 da039a CreateFileW 97047->97101 97104 d8f2c6 20 API calls _abort 97048->97104 97052 da00f8 97087 da0121 LeaveCriticalSection __wsopen_s 97052->97087 97053 da06b9 97105 d8f2d9 20 API calls _abort 97053->97105 97055 da0781 GetFileType 97057 da078c GetLastError 97055->97057 97058 da07d3 97055->97058 97056 da0756 GetLastError 97107 d8f2a3 20 API calls 2 library calls 97056->97107 97108 d8f2a3 20 API calls 2 library calls 97057->97108 97110 d9516a 21 API calls 3 library calls 97058->97110 97059 da0704 97059->97055 97059->97056 97106 da039a CreateFileW 97059->97106 97063 da079a CloseHandle 97063->97045 97066 da07c3 97063->97066 97065 da0749 97065->97055 97065->97056 97109 d8f2d9 20 API calls _abort 97066->97109 97067 da07f4 97069 da0840 97067->97069 97111 da05ab 72 API calls 4 library calls 97067->97111 97074 da086d 97069->97074 97112 da014d 72 API calls 4 library calls 97069->97112 97070 da07c8 97070->97045 97073 da0866 97073->97074 97075 da087e 97073->97075 97076 d986ae __wsopen_s 29 API calls 97074->97076 97075->97052 97077 da08fc CloseHandle 97075->97077 97076->97052 97113 da039a CreateFileW 97077->97113 97079 da0927 97080 da095d 97079->97080 97081 da0931 GetLastError 97079->97081 97080->97052 97114 d8f2a3 20 API calls 2 library calls 97081->97114 97083 da093d 97115 d95333 21 API calls 3 library calls 97083->97115 97085->97032 97086->97038 97087->97038 97089 d9522d __FrameHandler3::FrameUnwindToState 97088->97089 97116 d92f5e EnterCriticalSection 97089->97116 97091 d95234 97093 d95259 97091->97093 97097 d952c7 EnterCriticalSection 97091->97097 97099 d9527b 97091->97099 97095 d95000 __wsopen_s 21 API calls 97093->97095 97094 d952a4 __wsopen_s 97094->97046 97096 d9525e 97095->97096 97096->97099 97120 d95147 EnterCriticalSection 97096->97120 97097->97099 97100 d952d4 LeaveCriticalSection 97097->97100 97117 d9532a 97099->97117 97100->97091 97101->97059 97102->97045 97103->97052 97104->97053 97105->97045 97106->97065 97107->97045 97108->97063 97109->97070 97110->97067 97111->97069 97112->97073 97113->97079 97114->97083 97115->97080 97116->97091 97121 d92fa6 LeaveCriticalSection 97117->97121 97119 d95331 97119->97094 97120->97099 97121->97119 97122 da2ba5 97123 d62b25 97122->97123 97124 da2baf 97122->97124 97150 d62b83 7 API calls 97123->97150 97126 d63a5a 24 API calls 97124->97126 97128 da2bb8 97126->97128 97130 d69cb3 22 API calls 97128->97130 97132 da2bc6 97130->97132 97131 d62b2f 97137 d63837 49 API calls 97131->97137 97140 d62b44 97131->97140 97133 da2bce 97132->97133 97134 da2bf5 97132->97134 97135 d633c6 22 API calls 97133->97135 97136 d633c6 22 API calls 97134->97136 97138 da2bd9 97135->97138 97148 da2bf1 GetForegroundWindow ShellExecuteW 97136->97148 97137->97140 97154 d66350 22 API calls 97138->97154 97139 d62b5f 97146 d62b66 SetCurrentDirectoryW 97139->97146 97140->97139 97143 d630f2 Shell_NotifyIconW 97140->97143 97143->97139 97144 da2be7 97145 d633c6 22 API calls 97144->97145 97145->97148 97149 d62b7a 97146->97149 97147 da2c26 97147->97139 97148->97147 97155 d62cd4 7 API calls 97150->97155 97152 d62b2a 97153 d62c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 97152->97153 97153->97131 97154->97144 97155->97152

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 389 d642de-d6434d call d6a961 GetVersionExW call d66b57 394 d64353 389->394 395 da3617-da362a 389->395 396 d64355-d64357 394->396 397 da362b-da362f 395->397 398 d6435d-d643bc call d693b2 call d637a0 396->398 399 da3656 396->399 400 da3632-da363e 397->400 401 da3631 397->401 418 d643c2-d643c4 398->418 419 da37df-da37e6 398->419 405 da365d-da3660 399->405 400->397 402 da3640-da3642 400->402 401->400 402->396 404 da3648-da364f 402->404 404->395 407 da3651 404->407 408 da3666-da36a8 405->408 409 d6441b-d64435 GetCurrentProcess IsWow64Process 405->409 407->399 408->409 413 da36ae-da36b1 408->413 411 d64437 409->411 412 d64494-d6449a 409->412 415 d6443d-d64449 411->415 412->415 416 da36db-da36e5 413->416 417 da36b3-da36bd 413->417 420 d6444f-d6445e LoadLibraryA 415->420 421 da3824-da3828 GetSystemInfo 415->421 425 da36f8-da3702 416->425 426 da36e7-da36f3 416->426 422 da36ca-da36d6 417->422 423 da36bf-da36c5 417->423 418->405 424 d643ca-d643dd 418->424 427 da37e8 419->427 428 da3806-da3809 419->428 433 d64460-d6446e GetProcAddress 420->433 434 d6449c-d644a6 GetSystemInfo 420->434 422->409 423->409 435 d643e3-d643e5 424->435 436 da3726-da372f 424->436 429 da3704-da3710 425->429 430 da3715-da3721 425->430 426->409 437 da37ee 427->437 431 da380b-da381a 428->431 432 da37f4-da37fc 428->432 429->409 430->409 431->437 440 da381c-da3822 431->440 432->428 433->434 441 d64470-d64474 GetNativeSystemInfo 433->441 442 d64476-d64478 434->442 443 da374d-da3762 435->443 444 d643eb-d643ee 435->444 438 da373c-da3748 436->438 439 da3731-da3737 436->439 437->432 438->409 439->409 440->432 441->442 449 d64481-d64493 442->449 450 d6447a-d6447b FreeLibrary 442->450 447 da376f-da377b 443->447 448 da3764-da376a 443->448 445 d643f4-d6440f 444->445 446 da3791-da3794 444->446 451 d64415 445->451 452 da3780-da378c 445->452 446->409 453 da379a-da37c1 446->453 447->409 448->409 450->449 451->409 452->409 454 da37ce-da37da 453->454 455 da37c3-da37c9 453->455 454->409 455->409
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 00D6430D
                                                                                                                                                                                                                                            • Part of subcall function 00D66B57: _wcslen.LIBCMT ref: 00D66B6A
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00DFCB64,00000000,?,?), ref: 00D64422
                                                                                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?), ref: 00D64429
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00D64454
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00D64466
                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00D64474
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?), ref: 00D6447B
                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?), ref: 00D644A0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                          • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                          • Opcode ID: 07f8518135965756d2d7ba0dcd0b25ced8ad042d56ea639f27de21e849415830
                                                                                                                                                                                                                                          • Instruction ID: 2033620defc0d5b774ddbf600fad0bbcb1b7216e8c8af4f08a9fba55b40b9c4d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07f8518135965756d2d7ba0dcd0b25ced8ad042d56ea639f27de21e849415830
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5EA1916291A3CCDFC711CB7B7C491A57FE56B26340B1A98EDE081B3B62D660950CCB32

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1000 d642a2-d642ba CreateStreamOnHGlobal 1001 d642bc-d642d3 FindResourceExW 1000->1001 1002 d642da-d642dd 1000->1002 1003 da35ba-da35c9 LoadResource 1001->1003 1004 d642d9 1001->1004 1003->1004 1005 da35cf-da35dd SizeofResource 1003->1005 1004->1002 1005->1004 1006 da35e3-da35ee LockResource 1005->1006 1006->1004 1007 da35f4-da3612 1006->1007 1007->1004
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00D650AA,?,?,00000000,00000000), ref: 00D642B2
                                                                                                                                                                                                                                          • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00D650AA,?,?,00000000,00000000), ref: 00D642C9
                                                                                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,00D650AA,?,?,00000000,00000000,?,?,?,?,?,?,00D64F20), ref: 00DA35BE
                                                                                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000,?,?,00D650AA,?,?,00000000,00000000,?,?,?,?,?,?,00D64F20), ref: 00DA35D3
                                                                                                                                                                                                                                          • LockResource.KERNEL32(00D650AA,?,?,00D650AA,?,?,00000000,00000000,?,?,?,?,?,?,00D64F20,?), ref: 00DA35E6
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                          • String ID: SCRIPT
                                                                                                                                                                                                                                          • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                          • Opcode ID: a7d397675249dab697039797aac9d30c7534dcf030e934444fcb5fb8f11e3e8d
                                                                                                                                                                                                                                          • Instruction ID: 022d86c1a005e924e0dce764e7ca8df45e98b4721f3bbb8f15265a3d655a4203
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7d397675249dab697039797aac9d30c7534dcf030e934444fcb5fb8f11e3e8d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0117C70201704BFD7218B65DD58F277BB9EBC9B51F248169F402DA250DB71DC24C634

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00D62B6B
                                                                                                                                                                                                                                            • Part of subcall function 00D63A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00E31418,?,00D62E7F,?,?,?,00000000), ref: 00D63A78
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,?,?,00E22224), ref: 00DA2C10
                                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,?,?,00E22224), ref: 00DA2C17
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                          • String ID: runas
                                                                                                                                                                                                                                          • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                          • Opcode ID: 89c2d080884ed4a2f66cf9fb3e0726609a47b5d5943d8902b1f9920a1fa4467d
                                                                                                                                                                                                                                          • Instruction ID: d57d98fa8be1374110dfb62bdfa72ed2c6118070918805c1277642d7161fb8be
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 89c2d080884ed4a2f66cf9fb3e0726609a47b5d5943d8902b1f9920a1fa4467d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8111E931208345ABC704FF68E9569BEBBA4DFD5340F08242DF092631A6DF318A49D732

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1446 dcd4dc-dcd524 CreateToolhelp32Snapshot Process32FirstW call dcdef7 1449 dcd5d2-dcd5d5 1446->1449 1450 dcd529-dcd538 Process32NextW 1449->1450 1451 dcd5db-dcd5ea CloseHandle 1449->1451 1450->1451 1452 dcd53e-dcd5ad call d6a961 * 2 call d69cb3 call d6525f call d6988f call d66350 call d7ce60 1450->1452 1467 dcd5af-dcd5b1 1452->1467 1468 dcd5b7-dcd5be 1452->1468 1469 dcd5c0-dcd5cd call d6988f * 2 1467->1469 1470 dcd5b3-dcd5b5 1467->1470 1468->1469 1469->1449 1470->1468 1470->1469
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 00DCD501
                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 00DCD50F
                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 00DCD52F
                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 00DCD5DC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                                                                                                          • Opcode ID: 5cace15253eeb111a1bbc46921b262949a3eed87e6b46860c73f16af519cf028
                                                                                                                                                                                                                                          • Instruction ID: 717c6d516daa1c504601a989fe2e3244f8ed8a34ce9d10f5559686ae43996114
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5cace15253eeb111a1bbc46921b262949a3eed87e6b46860c73f16af519cf028
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9316A711083419FD301EF54C891AABBBE8EF9A354F14092DF585972A1EB719948CBB2

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1474 dcdbbe-dcdbda lstrlenW 1475 dcdbdc-dcdbe6 GetFileAttributesW 1474->1475 1476 dcdc06 1474->1476 1477 dcdbe8-dcdbf7 FindFirstFileW 1475->1477 1478 dcdc09-dcdc0d 1475->1478 1476->1478 1477->1476 1479 dcdbf9-dcdc04 FindClose 1477->1479 1479->1478
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00DA5222), ref: 00DCDBCE
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?), ref: 00DCDBDD
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00DCDBEE
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00DCDBFA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2695905019-0
                                                                                                                                                                                                                                          • Opcode ID: ba18d982cd1e5699b8b26f429303fd2d18fbdad66b163765efbe793a18a69032
                                                                                                                                                                                                                                          • Instruction ID: e75fe5fa81216fa47f9b78207ac086f237d3160af7607eeae5576325bf9cfa1b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba18d982cd1e5699b8b26f429303fd2d18fbdad66b163765efbe793a18a69032
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1EF0A7304206155782206B789E0D97A377D9E05334B188716F475C21E0EBB06964C5B9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00D928E9,?,00D84CBE,00D928E9,00E288B8,0000000C,00D84E15,00D928E9,00000002,00000000,?,00D928E9), ref: 00D84D09
                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,00D84CBE,00D928E9,00E288B8,0000000C,00D84E15,00D928E9,00000002,00000000,?,00D928E9), ref: 00D84D10
                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00D84D22
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                          • Opcode ID: 774558948a894e9562e79af83b2f2601b99e0cb6c59ce1b6ff757308c058a905
                                                                                                                                                                                                                                          • Instruction ID: 6b4c51fc9c79fefbbaca2b59bebb5201670582a169af923aeddfa728ff766e15
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 774558948a894e9562e79af83b2f2601b99e0cb6c59ce1b6ff757308c058a905
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78E0B631010249ABCF12BF54DE09A687B69EB41795B148014FC05CA222CB35ED62DBB0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BuffCharUpper
                                                                                                                                                                                                                                          • String ID: p#
                                                                                                                                                                                                                                          • API String ID: 3964851224-4182048217
                                                                                                                                                                                                                                          • Opcode ID: c598cdb60b7bbaed7b5543fa9e97a845dc7837f56f94792c225784cd2f4830f9
                                                                                                                                                                                                                                          • Instruction ID: 64a8ea1658b364150941387be16c3e1a860e7cb6be7aa3b321d3c0cc262b9e5c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c598cdb60b7bbaed7b5543fa9e97a845dc7837f56f94792c225784cd2f4830f9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55A23570618341DFD720DF18C480B6ABBE1BF89304F18996DE9DA9B352D771E845CBA2

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 0 deaff9-deb056 call d82340 3 deb058-deb06b call d6b567 0->3 4 deb094-deb098 0->4 12 deb06d-deb092 call d6b567 * 2 3->12 13 deb0c8 3->13 6 deb0dd-deb0e0 4->6 7 deb09a-deb0bb call d6b567 * 2 4->7 9 deb0f5-deb119 call d67510 call d67620 6->9 10 deb0e2-deb0e5 6->10 29 deb0bf-deb0c4 7->29 31 deb11f-deb178 call d67510 call d67620 call d67510 call d67620 call d67510 call d67620 9->31 32 deb1d8-deb1e0 9->32 14 deb0e8-deb0ed call d6b567 10->14 12->29 17 deb0cb-deb0cf 13->17 14->9 23 deb0d9-deb0db 17->23 24 deb0d1-deb0d7 17->24 23->6 23->9 24->14 29->6 33 deb0c6 29->33 82 deb17a-deb195 call d67510 call d67620 31->82 83 deb1a6-deb1d6 GetSystemDirectoryW call d7fe0b GetSystemDirectoryW 31->83 36 deb20a-deb238 GetCurrentDirectoryW call d7fe0b GetCurrentDirectoryW 32->36 37 deb1e2-deb1fd call d67510 call d67620 32->37 33->17 45 deb23c 36->45 37->36 53 deb1ff-deb208 call d84963 37->53 48 deb240-deb244 45->48 51 deb246-deb270 call d69c6e * 3 48->51 52 deb275-deb285 call dd00d9 48->52 51->52 62 deb28b-deb2e1 call dd07c0 call dd06e6 call dd05a7 52->62 63 deb287-deb289 52->63 53->36 53->52 66 deb2ee-deb2f2 62->66 98 deb2e3 62->98 63->66 71 deb39a-deb3be CreateProcessW 66->71 72 deb2f8-deb321 call dc11c8 66->72 76 deb3c1-deb3d4 call d7fe14 * 2 71->76 87 deb32a call dc14ce 72->87 88 deb323-deb328 call dc1201 72->88 103 deb42f-deb43d CloseHandle 76->103 104 deb3d6-deb3e8 76->104 82->83 105 deb197-deb1a0 call d84963 82->105 83->45 97 deb32f-deb33c call d84963 87->97 88->97 113 deb33e-deb345 97->113 114 deb347-deb357 call d84963 97->114 98->66 107 deb43f-deb444 103->107 108 deb49c 103->108 109 deb3ed-deb3fc 104->109 110 deb3ea 104->110 105->48 105->83 115 deb446-deb44c CloseHandle 107->115 116 deb451-deb456 107->116 111 deb4a0-deb4a4 108->111 117 deb3fe 109->117 118 deb401-deb42a GetLastError call d6630c call d6cfa0 109->118 110->109 120 deb4a6-deb4b0 111->120 121 deb4b2-deb4bc 111->121 113->113 113->114 136 deb359-deb360 114->136 137 deb362-deb372 call d84963 114->137 115->116 124 deb458-deb45e CloseHandle 116->124 125 deb463-deb468 116->125 117->118 127 deb4e5-deb4f6 call dd0175 118->127 120->127 128 deb4be 121->128 129 deb4c4-deb4e3 call d6cfa0 CloseHandle 121->129 124->125 131 deb46a-deb470 CloseHandle 125->131 132 deb475-deb49a call dd09d9 call deb536 125->132 128->129 129->127 131->132 132->111 136->136 136->137 146 deb37d-deb398 call d7fe14 * 3 137->146 147 deb374-deb37b 137->147 146->76 147->146 147->147
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DEB198
                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00DEB1B0
                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00DEB1D4
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DEB200
                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00DEB214
                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00DEB236
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DEB332
                                                                                                                                                                                                                                            • Part of subcall function 00DD05A7: GetStdHandle.KERNEL32(000000F6), ref: 00DD05C6
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DEB34B
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DEB366
                                                                                                                                                                                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00DEB3B6
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 00DEB407
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00DEB439
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00DEB44A
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00DEB45C
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00DEB46E
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00DEB4E3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2178637699-0
                                                                                                                                                                                                                                          • Opcode ID: b658434edb6c213f2566954ef3f52cb1cc8e0dae650432d199fa644cd6072559
                                                                                                                                                                                                                                          • Instruction ID: f057385532456fe8780f131aab0e3f54e57d4063e1a9037354aead567a394e98
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b658434edb6c213f2566954ef3f52cb1cc8e0dae650432d199fa644cd6072559
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BBF14A315082409FC725EF25C891B6BBBE5EF85324F18855EF4999B2A2DB31EC44CB72
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 00D6D807
                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 00D6DA07
                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D6DB28
                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00D6DB7B
                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00D6DB89
                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D6DB9F
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 00D6DBB1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2189390790-0
                                                                                                                                                                                                                                          • Opcode ID: 3e96edf7ade4b6aacd76e05d96caf1e3593500166349d0f2561c4f3d02bc1973
                                                                                                                                                                                                                                          • Instruction ID: ad7175388ec8ceca161cdaee4ead3ff9300f07b84fc3886f8b8c1e566b95d549
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e96edf7ade4b6aacd76e05d96caf1e3593500166349d0f2561c4f3d02bc1973
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B742AF31A08345DFD728CF25D894BBABBA2FF55304F18855EE49687291D770E848CBB2

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00D62D07
                                                                                                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 00D62D31
                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00D62D42
                                                                                                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 00D62D5F
                                                                                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00D62D6F
                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 00D62D85
                                                                                                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00D62D94
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                          • Opcode ID: 21430ca9d66d742169469f730c917d63a56a7d45ab15a6fc00e5267b168f2873
                                                                                                                                                                                                                                          • Instruction ID: ec8478f7f9be6202bdfc1827f7d7786b4adbba64dabb79e15524ef5fff99fd08
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21430ca9d66d742169469f730c917d63a56a7d45ab15a6fc00e5267b168f2873
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1821D0B191130CAFDB009FA5E949BADBFB4FB08700F10915AE611F62A0D7B11558CFA0

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 457 da065b-da068b call da042f 460 da068d-da0698 call d8f2c6 457->460 461 da06a6-da06b2 call d95221 457->461 466 da069a-da06a1 call d8f2d9 460->466 467 da06cb-da0714 call da039a 461->467 468 da06b4-da06c9 call d8f2c6 call d8f2d9 461->468 475 da097d-da0983 466->475 477 da0781-da078a GetFileType 467->477 478 da0716-da071f 467->478 468->466 481 da078c-da07bd GetLastError call d8f2a3 CloseHandle 477->481 482 da07d3-da07d6 477->482 479 da0721-da0725 478->479 480 da0756-da077c GetLastError call d8f2a3 478->480 479->480 484 da0727-da0754 call da039a 479->484 480->466 481->466 496 da07c3-da07ce call d8f2d9 481->496 487 da07d8-da07dd 482->487 488 da07df-da07e5 482->488 484->477 484->480 489 da07e9-da0837 call d9516a 487->489 488->489 490 da07e7 488->490 499 da0839-da0845 call da05ab 489->499 500 da0847-da086b call da014d 489->500 490->489 496->466 499->500 506 da086f-da0879 call d986ae 499->506 507 da087e-da08c1 500->507 508 da086d 500->508 506->475 509 da08e2-da08f0 507->509 510 da08c3-da08c7 507->510 508->506 513 da097b 509->513 514 da08f6-da08fa 509->514 510->509 512 da08c9-da08dd 510->512 512->509 513->475 514->513 516 da08fc-da092f CloseHandle call da039a 514->516 519 da0963-da0977 516->519 520 da0931-da095d GetLastError call d8f2a3 call d95333 516->520 519->513 520->519
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00DA039A: CreateFileW.KERNELBASE(00000000,00000000,?,00DA0704,?,?,00000000,?,00DA0704,00000000,0000000C), ref: 00DA03B7
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00DA076F
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00DA0776
                                                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 00DA0782
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00DA078C
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00DA0795
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00DA07B5
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00DA08FF
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00DA0931
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00DA0938
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                          • Opcode ID: f2d01e5d58fd8e2a531cc29d28344378d680aef65a37b211561e5d6e85eec480
                                                                                                                                                                                                                                          • Instruction ID: 45cdd6b88b0f9657d368c0c6f61a126e363caa975a2b5ec81f7a6c9be13fd622
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2d01e5d58fd8e2a531cc29d28344378d680aef65a37b211561e5d6e85eec480
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BFA12432A102088FDF19AF68D855BAE3FA0EB46320F184159F815EB391DB31DC16CBB1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D63A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00E31418,?,00D62E7F,?,?,?,00000000), ref: 00D63A78
                                                                                                                                                                                                                                            • Part of subcall function 00D63357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00D63379
                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00D6356A
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00DA318D
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00DA31CE
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00DA3210
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DA3277
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DA3286
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                          • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                          • Opcode ID: e8638b0a6d0999156922a3deb15f6540b50f135f90968b20630d6c22fbd8225b
                                                                                                                                                                                                                                          • Instruction ID: e9e96b544ce8dd9b87a4a56d46e77c70e17d0d640dd60ad643a420580955fcee
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8638b0a6d0999156922a3deb15f6540b50f135f90968b20630d6c22fbd8225b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C71737140430A9FC314EF66EC859ABBBE8FF95750F50442EF685A3160EB749A48CB71

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00D62B8E
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00D62B9D
                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00D62BB3
                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 00D62BC5
                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 00D62BD7
                                                                                                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00D62BEF
                                                                                                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 00D62C40
                                                                                                                                                                                                                                            • Part of subcall function 00D62CD4: GetSysColorBrush.USER32(0000000F), ref: 00D62D07
                                                                                                                                                                                                                                            • Part of subcall function 00D62CD4: RegisterClassExW.USER32(00000030), ref: 00D62D31
                                                                                                                                                                                                                                            • Part of subcall function 00D62CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00D62D42
                                                                                                                                                                                                                                            • Part of subcall function 00D62CD4: InitCommonControlsEx.COMCTL32(?), ref: 00D62D5F
                                                                                                                                                                                                                                            • Part of subcall function 00D62CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00D62D6F
                                                                                                                                                                                                                                            • Part of subcall function 00D62CD4: LoadIconW.USER32(000000A9), ref: 00D62D85
                                                                                                                                                                                                                                            • Part of subcall function 00D62CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00D62D94
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                          • Opcode ID: 7970a93556785745842022d3d53839a852a27be91ea13573db3287c451630239
                                                                                                                                                                                                                                          • Instruction ID: 42d074b72ecdf3610aee86ec357ef312ab32021c1f0a6510e7bd98365dc95e85
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7970a93556785745842022d3d53839a852a27be91ea13573db3287c451630239
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63212571A1031CAFDB109FA6ED49BA97FB4FB48B50F11409EE600B67A0D3B10558CFA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00D6BB4E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                          • String ID: p#$p#$p#$p#$p%$p%$x#$x#
                                                                                                                                                                                                                                          • API String ID: 1385522511-4136154834
                                                                                                                                                                                                                                          • Opcode ID: 964f0688bdc142f3392c0931799f270644fa97118622b0dba2cbe2a9d9c96e13
                                                                                                                                                                                                                                          • Instruction ID: 2f1f67f17d08ba5c789e3e9565413f6042da952dddaa15b9aeb7c8a90a1860a0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 964f0688bdc142f3392c0931799f270644fa97118622b0dba2cbe2a9d9c96e13
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB32B234A00209DFDB14CF58C898ABE7BB5EF44360F18805AE946AB361D775ED85CBB1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 805 d63170-d63185 806 d63187-d6318a 805->806 807 d631e5-d631e7 805->807 809 d6318c-d63193 806->809 810 d631eb 806->810 807->806 808 d631e9 807->808 811 d631d0-d631d8 DefWindowProcW 808->811 814 d63265-d6326d PostQuitMessage 809->814 815 d63199-d6319e 809->815 812 da2dfb-da2e23 call d618e2 call d7e499 810->812 813 d631f1-d631f6 810->813 822 d631de-d631e4 811->822 851 da2e28-da2e2f 812->851 817 d6321d-d63244 SetTimer RegisterWindowMessageW 813->817 818 d631f8-d631fb 813->818 816 d63219-d6321b 814->816 820 d631a4-d631a8 815->820 821 da2e7c-da2e90 call dcbf30 815->821 816->822 817->816 826 d63246-d63251 CreatePopupMenu 817->826 823 da2d9c-da2d9f 818->823 824 d63201-d6320f KillTimer call d630f2 818->824 827 da2e68-da2e72 call dcc161 820->827 828 d631ae-d631b3 820->828 821->816 846 da2e96 821->846 830 da2da1-da2da5 823->830 831 da2dd7-da2df6 MoveWindow 823->831 841 d63214 call d63c50 824->841 826->816 842 da2e77 827->842 835 da2e4d-da2e54 828->835 836 d631b9-d631be 828->836 838 da2dc6-da2dd2 SetFocus 830->838 839 da2da7-da2daa 830->839 831->816 835->811 840 da2e5a-da2e63 call dc0ad7 835->840 844 d631c4-d631ca 836->844 845 d63253-d63263 call d6326f 836->845 838->816 839->844 847 da2db0-da2dc1 call d618e2 839->847 840->811 841->816 842->816 844->811 844->851 845->816 846->811 847->816 851->811 855 da2e35-da2e48 call d630f2 call d63837 851->855 855->811
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00D6316A,?,?), ref: 00D631D8
                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?,?,?,?,00D6316A,?,?), ref: 00D63204
                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00D63227
                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00D6316A,?,?), ref: 00D63232
                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00D63246
                                                                                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 00D63267
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                          • String ID: TaskbarCreated
                                                                                                                                                                                                                                          • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                          • Opcode ID: e5cf8b0414c773fca7034d30d15b02fb026140cab02c12c92604f83f7a730fe6
                                                                                                                                                                                                                                          • Instruction ID: 111f8e0b1fe40c80ee33dcea5ed00450e7a7ead33ff4691f07a1cd722ebd139e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5cf8b0414c773fca7034d30d15b02fb026140cab02c12c92604f83f7a730fe6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD417731250308ABDB142B789D1EB793E19EB4A340F08416DFA42E62A1CB75CB58C7B5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 861 d61410-d61449 862 da24b8-da24b9 DestroyWindow 861->862 863 d6144f-d61465 mciSendStringW 861->863 866 da24c4-da24d1 862->866 864 d616c6-d616d3 863->864 865 d6146b-d61473 863->865 868 d616d5-d616f0 UnregisterHotKey 864->868 869 d616f8-d616ff 864->869 865->866 867 d61479-d61488 call d6182e 865->867 870 da24d3-da24d6 866->870 871 da2500-da2507 866->871 882 da250e-da251a 867->882 883 d6148e-d61496 867->883 868->869 873 d616f2-d616f3 call d610d0 868->873 869->865 874 d61705 869->874 876 da24d8-da24e0 call d66246 870->876 877 da24e2-da24e5 FindClose 870->877 871->866 875 da2509 871->875 873->869 874->864 875->882 881 da24eb-da24f8 876->881 877->881 881->871 887 da24fa-da24fb call dd32b1 881->887 884 da251c-da251e FreeLibrary 882->884 885 da2524-da252b 882->885 888 da2532-da253f 883->888 889 d6149c-d614c1 call d6cfa0 883->889 884->885 885->882 890 da252d 885->890 887->871 891 da2541-da255e VirtualFree 888->891 892 da2566-da256d 888->892 898 d614c3 889->898 899 d614f8-d61503 CoUninitialize 889->899 890->888 891->892 895 da2560-da2561 call dd3317 891->895 892->888 896 da256f 892->896 895->892 902 da2574-da2578 896->902 901 d614c6-d614f6 call d61a05 call d619ae 898->901 899->902 903 d61509-d6150e 899->903 901->899 902->903 907 da257e-da2584 902->907 905 d61514-d6151e 903->905 906 da2589-da2596 call dd32eb 903->906 910 d61707-d61714 call d7f80e 905->910 911 d61524-d615a5 call d6988f call d61944 call d617d5 call d7fe14 call d6177c call d6988f call d6cfa0 call d617fe call d7fe14 905->911 919 da2598 906->919 907->903 910->911 921 d6171a 910->921 923 da259d-da25bf call d7fdcd 911->923 951 d615ab-d615cf call d7fe14 911->951 919->923 921->910 930 da25c1 923->930 933 da25c6-da25e8 call d7fdcd 930->933 939 da25ea 933->939 941 da25ef-da2611 call d7fdcd 939->941 947 da2613 941->947 950 da2618-da2625 call dc64d4 947->950 956 da2627 950->956 951->933 957 d615d5-d615f9 call d7fe14 951->957 960 da262c-da2639 call d7ac64 956->960 957->941 961 d615ff-d61619 call d7fe14 957->961 966 da263b 960->966 961->950 967 d6161f-d61643 call d617d5 call d7fe14 961->967 968 da2640-da264d call dd3245 966->968 967->960 976 d61649-d61651 967->976 974 da264f 968->974 977 da2654-da2661 call dd32cc 974->977 976->968 978 d61657-d61675 call d6988f call d6190a 976->978 983 da2663 977->983 978->977 986 d6167b-d61689 978->986 987 da2668-da2675 call dd32cc 983->987 986->987 988 d6168f-d616c5 call d6988f * 3 call d61876 986->988 993 da2677 987->993 993->993
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00D61459
                                                                                                                                                                                                                                          • CoUninitialize.COMBASE ref: 00D614F8
                                                                                                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 00D616DD
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00DA24B9
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00DA251E
                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00DA254B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                          • String ID: close all
                                                                                                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                          • Opcode ID: b5c7c0dffdd3d19ea6e3d4325f62d8a88379d0563cca140f701c8a3e68d31456
                                                                                                                                                                                                                                          • Instruction ID: 1d108078d7cfa36bf36dcaa95e31cb9ef9f8475e29f56fba77be4bb499a87532
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5c7c0dffdd3d19ea6e3d4325f62d8a88379d0563cca140f701c8a3e68d31456
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24D14A357022128FCB29EF59C995A29F7A4FF05700F1981ADE44AAB251DB30ED26CF71

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1010 d62c63-d62cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00D62C91
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00D62CB2
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00D61CAD,?), ref: 00D62CC6
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00D61CAD,?), ref: 00D62CCF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                                                                                                          • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                          • Opcode ID: 74dcdb3a975cc34e7835f57e0b01e220867a26d735a69d4361f2289afa55f49b
                                                                                                                                                                                                                                          • Instruction ID: a581b9b3556e358aa65d49d70fe3a411c02428c3c75a5ac931f4b1cf715e4052
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74dcdb3a975cc34e7835f57e0b01e220867a26d735a69d4361f2289afa55f49b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9F0B77555029C7EEB211717AC0CFBB6EBDD7C6F50B02509EFA00A76A0C6611858DEB0

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1435 d63b1c-d63b27 1436 d63b99-d63b9b 1435->1436 1437 d63b29-d63b2e 1435->1437 1438 d63b8c-d63b8f 1436->1438 1437->1436 1439 d63b30-d63b48 RegOpenKeyExW 1437->1439 1439->1436 1440 d63b4a-d63b69 RegQueryValueExW 1439->1440 1441 d63b80-d63b8b RegCloseKey 1440->1441 1442 d63b6b-d63b76 1440->1442 1441->1438 1443 d63b90-d63b97 1442->1443 1444 d63b78-d63b7a 1442->1444 1445 d63b7e 1443->1445 1444->1445 1445->1441
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00D63B0F,SwapMouseButtons,00000004,?), ref: 00D63B40
                                                                                                                                                                                                                                          • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00D63B0F,SwapMouseButtons,00000004,?), ref: 00D63B61
                                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00D63B0F,SwapMouseButtons,00000004,?), ref: 00D63B83
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                          • Opcode ID: 58a6c0ac2303576f4a4a7eba706519014d8cc280b81e7562219f75cd669cb0f6
                                                                                                                                                                                                                                          • Instruction ID: e3b7f2071222a3ca6b165258c939239402f6568e1b7c6eaa3340806b8ed24e75
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58a6c0ac2303576f4a4a7eba706519014d8cc280b81e7562219f75cd669cb0f6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E115AB1520208FFDB208FA8DC44EEEB7B8EF01740B108459A805D7210D6319E409770
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00DA33A2
                                                                                                                                                                                                                                            • Part of subcall function 00D66B57: _wcslen.LIBCMT ref: 00D66B6A
                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00D63A04
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                          • String ID: Line:
                                                                                                                                                                                                                                          • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                          • Opcode ID: de60559a2665298cdca698ed8996b6071fa94c7264dc9caa66d1b70d01861e99
                                                                                                                                                                                                                                          • Instruction ID: 0321ab1c9deb944367c71e3700cb5a54856a30be962c19601fa1520b790b430d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de60559a2665298cdca698ed8996b6071fa94c7264dc9caa66d1b70d01861e99
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5231AD71408304ABC721EB24DC49BEBB7E8EF44710F04496EF59992191EB709A48CBF2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 00DA2C8C
                                                                                                                                                                                                                                            • Part of subcall function 00D63AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00D63A97,?,?,00D62E7F,?,?,?,00000000), ref: 00D63AC2
                                                                                                                                                                                                                                            • Part of subcall function 00D62DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00D62DC4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                          • String ID: X$`e
                                                                                                                                                                                                                                          • API String ID: 779396738-4036142377
                                                                                                                                                                                                                                          • Opcode ID: 310af6f78716aff81720efe723292132ae0d6627b21764f9cabbf0b10b3b67c4
                                                                                                                                                                                                                                          • Instruction ID: 1a2f6e4e2dbda39db950a21aed685770286c643b65d9ff56e177931097d0cbd4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 310af6f78716aff81720efe723292132ae0d6627b21764f9cabbf0b10b3b67c4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8021A271A002989FCB01EF98D846BEE7BF8EF49314F008059E445F7241DBB49A898FB1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00D80668
                                                                                                                                                                                                                                            • Part of subcall function 00D832A4: RaiseException.KERNEL32(?,?,?,00D8068A,?,00E31444,?,?,?,?,?,?,00D8068A,00D61129,00E28738,00D61129), ref: 00D83304
                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00D80685
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                                                                                          • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                          • Opcode ID: 0bf59717c712e4d96d56336f5ea550594fc06e219ff341539b6fbb23cf9a51cc
                                                                                                                                                                                                                                          • Instruction ID: 28f201cf06682e4c549914d9c993a6a57667779f23e72c669fe5173606396c7d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0bf59717c712e4d96d56336f5ea550594fc06e219ff341539b6fbb23cf9a51cc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63F0C23490030DB78B20B764E846DAE7B6C9E00710B648575B928D6591FF71DA29CBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D61BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00D61BF4
                                                                                                                                                                                                                                            • Part of subcall function 00D61BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00D61BFC
                                                                                                                                                                                                                                            • Part of subcall function 00D61BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00D61C07
                                                                                                                                                                                                                                            • Part of subcall function 00D61BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00D61C12
                                                                                                                                                                                                                                            • Part of subcall function 00D61BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00D61C1A
                                                                                                                                                                                                                                            • Part of subcall function 00D61BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00D61C22
                                                                                                                                                                                                                                            • Part of subcall function 00D61B4A: RegisterWindowMessageW.USER32(00000004,?,00D612C4), ref: 00D61BA2
                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00D6136A
                                                                                                                                                                                                                                          • OleInitialize.OLE32 ref: 00D61388
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000), ref: 00DA24AB
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1986988660-0
                                                                                                                                                                                                                                          • Opcode ID: 8a412206b3e06964ab8929f2e0bedcde0b6340da6f6f845ec1de0ad9051ea528
                                                                                                                                                                                                                                          • Instruction ID: 80226356bc42cb64b20db62f8840914ea7ed79c952cb3471ac3eccb72f640f2d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a412206b3e06964ab8929f2e0bedcde0b6340da6f6f845ec1de0ad9051ea528
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F671CCB4911308AFC388DF7BA94E6653EE0FB8934175992AED05AF7361EB304409CF65
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D63923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00D63A04
                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00DCC259
                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 00DCC261
                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00DCC270
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3500052701-0
                                                                                                                                                                                                                                          • Opcode ID: 4c748975f86fda8a9b71abe87f1406d0bdcd410070016235f336370d9e7553f4
                                                                                                                                                                                                                                          • Instruction ID: 90d7569f9285695df4ec0a0888f5440b8a27707f62f21ed2cbbf70f6b5e3b11d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c748975f86fda8a9b71abe87f1406d0bdcd410070016235f336370d9e7553f4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0131B170914344AFEB329B648895BE6FBEC9B06308F04549ED6DEA7241C3745A88CB65
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000,00000000,?,?,00D985CC,?,00E28CC8,0000000C), ref: 00D98704
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00D985CC,?,00E28CC8,0000000C), ref: 00D9870E
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00D98739
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2583163307-0
                                                                                                                                                                                                                                          • Opcode ID: 5e4b73f08b55f5f0390d4f641910cb4ac190ab9765cc9be3f11387cbebef3972
                                                                                                                                                                                                                                          • Instruction ID: 2072595a2fcc6fac63fb6c033b35d0c2fad866c3d6cad9bd9d7d554c34bfe917
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e4b73f08b55f5f0390d4f641910cb4ac190ab9765cc9be3f11387cbebef3972
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D90108336056202ADF257374A845B7E6B598B83F74F2D0129E914DF1D2DEA0CC81E2B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00D6DB7B
                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00D6DB89
                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D6DB9F
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 00D6DBB1
                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,?,?), ref: 00DB1CC9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3288985973-0
                                                                                                                                                                                                                                          • Opcode ID: 21cbf0f01b23769727fd0f028fc26fba2812b98e0c4c04908fb90ff490f4e4a6
                                                                                                                                                                                                                                          • Instruction ID: be66eec5abc5ba92dd7ab7ca0041de1e7cef394595d26c685275e25c64389d52
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21cbf0f01b23769727fd0f028fc26fba2812b98e0c4c04908fb90ff490f4e4a6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66F05E30614344DBE734DBA19C59FEA77B9EB84310F549919E65AD31D0EB30A488CB35
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00D717F6
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                          • String ID: CALL
                                                                                                                                                                                                                                          • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                          • Opcode ID: 6031f8817ebfadf41cd41987622c22eb043e03edbb4867e6b485480de9cf5f03
                                                                                                                                                                                                                                          • Instruction ID: d7e3b75abe14aa986efe09cf9259a5b06331354865c718b1025deafb2666d34a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6031f8817ebfadf41cd41987622c22eb043e03edbb4867e6b485480de9cf5f03
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A227974608241DFC724DF18C480A6ABBF1FF85314F188A1DF49A8B361E735E945CBA2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00D63908
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                          • Opcode ID: ef9804ae3770cb5d6a97dde2241d21d987941ff64bb247ac683518195cd2ca91
                                                                                                                                                                                                                                          • Instruction ID: f09fcab46b66c5c18a2ac7609a521493e1f78d8dde81aa24ae273989cd6c98d8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef9804ae3770cb5d6a97dde2241d21d987941ff64bb247ac683518195cd2ca91
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB3191706047059FD720DF25D8847EBBBE8FB49708F04096EF59A93240E771AA48CB72
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 00D7F661
                                                                                                                                                                                                                                            • Part of subcall function 00D6D730: GetInputState.USER32 ref: 00D6D807
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 00DBF2DE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4149333218-0
                                                                                                                                                                                                                                          • Opcode ID: 350bedd9ab6b42b1a1a4c30ccb0ee85b31635b65c837328fa3375a4c47fc346a
                                                                                                                                                                                                                                          • Instruction ID: 7960d69ab5fa7a1e3ea98959a6635fd3947688066fc62cf796b0804dbb003921
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 350bedd9ab6b42b1a1a4c30ccb0ee85b31635b65c837328fa3375a4c47fc346a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6BF082312803059FD310EF65D545BAAB7E4EF45760F00402AE85AC7360EB70A850CBB1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D64E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00D64EDD,?,00E31418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D64E9C
                                                                                                                                                                                                                                            • Part of subcall function 00D64E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00D64EAE
                                                                                                                                                                                                                                            • Part of subcall function 00D64E90: FreeLibrary.KERNEL32(00000000,?,?,00D64EDD,?,00E31418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D64EC0
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00E31418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D64EFD
                                                                                                                                                                                                                                            • Part of subcall function 00D64E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00DA3CDE,?,00E31418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D64E62
                                                                                                                                                                                                                                            • Part of subcall function 00D64E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00D64E74
                                                                                                                                                                                                                                            • Part of subcall function 00D64E59: FreeLibrary.KERNEL32(00000000,?,?,00DA3CDE,?,00E31418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D64E87
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2632591731-0
                                                                                                                                                                                                                                          • Opcode ID: 34d6a04a7a45387e62debc7a0e5efadb1b3dc96376e8521c9ffc0880cead0f2d
                                                                                                                                                                                                                                          • Instruction ID: 8d743c2682ece0b37c816e2373f7f2c095de1ea7de5aa08b8ac5b81086821bd7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34d6a04a7a45387e62debc7a0e5efadb1b3dc96376e8521c9ffc0880cead0f2d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A11E332610305ABCB15FB64DC12FAD77A5EF50710F20842EF542A61C2EE71DA459BB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                                          • Opcode ID: 4705f1bbe589037f3bc721adb6e4b69704cd2f937665229f55e20db613aeeda2
                                                                                                                                                                                                                                          • Instruction ID: be47c8f4448de06938a1896aa1889ba7cc048e97917f376abaddc04e346e1ef7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4705f1bbe589037f3bc721adb6e4b69704cd2f937665229f55e20db613aeeda2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3511487190420AAFCF05DF58E94099ABBF5EF49300F144069F808AB312DA31DA11DBA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D94C7D: RtlAllocateHeap.NTDLL(00000008,00D61129,00000000,?,00D92E29,00000001,00000364,?,?,?,00D8F2DE,00D93863,00E31444,?,00D7FDF5,?), ref: 00D94CBE
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9506C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap_free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 614378929-0
                                                                                                                                                                                                                                          • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                          • Instruction ID: a23fafc7bd0ada18466fe7344915b08e56ad97e28e66d6801bfce1182830f7a1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A014E722047056BE732CF55D84195AFBECFB85370F25062DE188832C0E730A805C7B4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                          • Instruction ID: 38e6ad6e3c68e789033b67b651109aa675d1d9aa368a8a4f2e6270282e7c34a2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EEF02832511A14A6DB313B698C06B5A339CDF52330F180B15F424D31E2EB70D8028FB5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,00D61129,00000000,?,00D92E29,00000001,00000364,?,?,?,00D8F2DE,00D93863,00E31444,?,00D7FDF5,?), ref: 00D94CBE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                          • Opcode ID: e58f5b07a1ad9a64410d2f7bc0c5418fc6430c5e45689376d752116224ca0023
                                                                                                                                                                                                                                          • Instruction ID: e54349469a7028268d728332297cf2737d17165b76363f42daad4ca7b65e9bd0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e58f5b07a1ad9a64410d2f7bc0c5418fc6430c5e45689376d752116224ca0023
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9F0E9316032246FDF217F629D09F5A3788FF917A1B194215B815E6282CF30D81286F0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,00E31444,?,00D7FDF5,?,?,00D6A976,00000010,00E31440,00D613FC,?,00D613C6,?,00D61129), ref: 00D93852
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                          • Opcode ID: 9e10b4fe7bc8626a0c3bd493fd2ce75d2ceff6c8df8bfecca89207e2746dd564
                                                                                                                                                                                                                                          • Instruction ID: bbf840be25886c44b8b85b0959d5dbca23c5af19da24a85e6dd59a8ca0e7c146
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e10b4fe7bc8626a0c3bd493fd2ce75d2ceff6c8df8bfecca89207e2746dd564
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99E0E53110132956DF2136A79C04B9A3649EF427B0F090065BC45D2980CB10DD0192F0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,00E31418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D64F6D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                                          • Opcode ID: adcc5db5662b87ba48265bb2a35aecde5131f27abd5c508768b9e74f7e465316
                                                                                                                                                                                                                                          • Instruction ID: 5ed665e388375fbcec686859d02b5e794802c76400a5cb89ed9a96bb9780590d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adcc5db5662b87ba48265bb2a35aecde5131f27abd5c508768b9e74f7e465316
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3F0C071509751CFDB389F64D494826B7E5EF14329314897EE1DA82611C7319854DF60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00DF2A66
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2353593579-0
                                                                                                                                                                                                                                          • Opcode ID: e57731b9c696fca141ff8a0f4aa9b1dd52b30d51d4d223b4e50c2796b5487028
                                                                                                                                                                                                                                          • Instruction ID: f3a9cbcfc93a0a129ea62483582ef34ec702546acf09cc1eb226254899bc82b7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e57731b9c696fca141ff8a0f4aa9b1dd52b30d51d4d223b4e50c2796b5487028
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6DE04F3635421BAAC714EA30EC809FA735CEB50395711853ABD56C2210DB30D995D6B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00D6314E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                          • Opcode ID: f1e0dfc21a4cb8977dc11cc96594336037fb83853400a61e30db0ee6f1957f69
                                                                                                                                                                                                                                          • Instruction ID: 5b418f429eebc6deffde66d9677b3778cbcfab26fbfe059ca36b9afdf05b1329
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1e0dfc21a4cb8977dc11cc96594336037fb83853400a61e30db0ee6f1957f69
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34F037709143189FE7529B24DC497E97BFCA701708F0400E9A588A7291D774578CCF51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00D62DC4
                                                                                                                                                                                                                                            • Part of subcall function 00D66B57: _wcslen.LIBCMT ref: 00D66B6A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 541455249-0
                                                                                                                                                                                                                                          • Opcode ID: 9e0211efe769dd7c20f90f46bed0b8c63b255dfa1fb317ee3cf7aa6ab2aded75
                                                                                                                                                                                                                                          • Instruction ID: 6db1eee093bbb33b539b8faee9af0646f861358b64263aa33c96aa5d09fc780a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e0211efe769dd7c20f90f46bed0b8c63b255dfa1fb317ee3cf7aa6ab2aded75
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0E0CD766042245BC710965C9C05FEA77DDDFC8790F044071FD09D7248D960ED80C570
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D63837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00D63908
                                                                                                                                                                                                                                            • Part of subcall function 00D6D730: GetInputState.USER32 ref: 00D6D807
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00D62B6B
                                                                                                                                                                                                                                            • Part of subcall function 00D630F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00D6314E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3667716007-0
                                                                                                                                                                                                                                          • Opcode ID: bfd63ef3e0ca14fbd51039eaa9fd01aaa1b0de11d6d89fb695c6a65c22f714a1
                                                                                                                                                                                                                                          • Instruction ID: 756d38941f80888e129cca2d0dbec997b29ae6eab874e6d7b835067b78ad1985
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bfd63ef3e0ca14fbd51039eaa9fd01aaa1b0de11d6d89fb695c6a65c22f714a1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2E0863170428807C608BB75A8565BDF759DBE1351F40157EF552932A2CE2449598272
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00000000,00000000,?,00DA0704,?,?,00000000,?,00DA0704,00000000,0000000C), ref: 00DA03B7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                          • Opcode ID: 2dc810bf4f1873209705941e0370edb19e03709ffe2de1110366af641f521532
                                                                                                                                                                                                                                          • Instruction ID: 02dc0884c0936e9cfeaaa91014256e88017dc7a2ad29934de08fdbdc36d337c5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2dc810bf4f1873209705941e0370edb19e03709ffe2de1110366af641f521532
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34D06C3205020DBBDF028F84DD06EDA3BAAFB48714F018000BE1896120C732E831EB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00D61CBC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoParametersSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3098949447-0
                                                                                                                                                                                                                                          • Opcode ID: ad5a9c7f1c7c39742aff745ccd800e175da59bfd1debd59e793d7244e5ef97a3
                                                                                                                                                                                                                                          • Instruction ID: 47f5d011260f8b0e6147f02e9df6798c4ebf2e6c6354dd78d5e67281db6be202
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad5a9c7f1c7c39742aff745ccd800e175da59bfd1debd59e793d7244e5ef97a3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2C09B3528030CAFF2144781BD4EF107B64A348B01F048005F749B56E3C3A11428D651
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D79BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00D79BB2
                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00DF961A
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00DF965B
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00DF969F
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00DF96C9
                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00DF96F2
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00DF978B
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000009), ref: 00DF9798
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00DF97AE
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 00DF97B8
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00DF97E9
                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00DF9810
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001030,?,00DF7E95), ref: 00DF9918
                                                                                                                                                                                                                                          • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00DF992E
                                                                                                                                                                                                                                          • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00DF9941
                                                                                                                                                                                                                                          • SetCapture.USER32(?), ref: 00DF994A
                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00DF99AF
                                                                                                                                                                                                                                          • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00DF99BC
                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00DF99D6
                                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 00DF99E1
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00DF9A19
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00DF9A26
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00DF9A80
                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00DF9AAE
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00DF9AEB
                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00DF9B1A
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00DF9B3B
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00DF9B4A
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00DF9B68
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00DF9B75
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00DF9B93
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00DF9BFA
                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00DF9C2B
                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00DF9C84
                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00DF9CB4
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00DF9CDE
                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00DF9D01
                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00DF9D4E
                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00DF9D82
                                                                                                                                                                                                                                            • Part of subcall function 00D79944: GetWindowLongW.USER32(?,000000EB), ref: 00D79952
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00DF9E05
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                          • String ID: @GUI_DRAGID$F$p#
                                                                                                                                                                                                                                          • API String ID: 3429851547-638943876
                                                                                                                                                                                                                                          • Opcode ID: 98c25505c5f09453e4ee1eeb5f5d59b65ef06b1371a3ed3d2744e725b940a641
                                                                                                                                                                                                                                          • Instruction ID: 9f2b6a2bcd54aafeecfdd1a6ddb57d2ee8c58e14c1c760d02a86a0bfd0703206
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98c25505c5f09453e4ee1eeb5f5d59b65ef06b1371a3ed3d2744e725b940a641
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17427C30A04309AFD724CF28CC54BBABBE5EF88714F168619F699D72A1D731D864CB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00DF48F3
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00DF4908
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00DF4927
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00DF494B
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00DF495C
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00DF497B
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00DF49AE
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00DF49D4
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00DF4A0F
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00DF4A56
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00DF4A7E
                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00DF4A97
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00DF4AF2
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00DF4B20
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00DF4B94
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00DF4BE3
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00DF4C82
                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00DF4CAE
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00DF4CC9
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00DF4CF1
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00DF4D13
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00DF4D33
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00DF4D5A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                          • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                          • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                          • Opcode ID: f14d321ac5baaa1d375eccb71f3b780743396facd784a5fb0434e96ac077bff9
                                                                                                                                                                                                                                          • Instruction ID: 35936ae1fd54f5c5341adac8a19c6a3aec5f103a02dc60d0ac15e0cc0cc44b18
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f14d321ac5baaa1d375eccb71f3b780743396facd784a5fb0434e96ac077bff9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3012DF71600258ABEB248F28DC49FBF7BB8EF45314F158119FA59EA2A1DB74D940CB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00D7F998
                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00DBF474
                                                                                                                                                                                                                                          • IsIconic.USER32(00000000), ref: 00DBF47D
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000009), ref: 00DBF48A
                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00DBF494
                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00DBF4AA
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00DBF4B1
                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00DBF4BD
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 00DBF4CE
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 00DBF4D6
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00DBF4DE
                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00DBF4E1
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DBF4F6
                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00DBF501
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DBF50B
                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00DBF510
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DBF519
                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00DBF51E
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DBF528
                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00DBF52D
                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00DBF530
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00DBF557
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                          • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                          • Opcode ID: dca3f28c2c99d625418dfcef65d986976b810836eb0c6f27fc4b839f7b0a1363
                                                                                                                                                                                                                                          • Instruction ID: 41582ca62285005653186c300daf493593ff2c33f6a89330ce817003bfd8636a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dca3f28c2c99d625418dfcef65d986976b810836eb0c6f27fc4b839f7b0a1363
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58315071A5031CBBEB206BB59D4AFBF7EACEB44B50F145065FA01E62D1C6B09D10EA70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00DC16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00DC170D
                                                                                                                                                                                                                                            • Part of subcall function 00DC16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00DC173A
                                                                                                                                                                                                                                            • Part of subcall function 00DC16C3: GetLastError.KERNEL32 ref: 00DC174A
                                                                                                                                                                                                                                          • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00DC1286
                                                                                                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00DC12A8
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00DC12B9
                                                                                                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00DC12D1
                                                                                                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 00DC12EA
                                                                                                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 00DC12F4
                                                                                                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00DC1310
                                                                                                                                                                                                                                            • Part of subcall function 00DC10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00DC11FC), ref: 00DC10D4
                                                                                                                                                                                                                                            • Part of subcall function 00DC10BF: CloseHandle.KERNEL32(?,?,00DC11FC), ref: 00DC10E9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                          • String ID: $default$winsta0$Z
                                                                                                                                                                                                                                          • API String ID: 22674027-1808616255
                                                                                                                                                                                                                                          • Opcode ID: 53dcc5f96042c5fc9d40efacb2bf09696b2beae58216c7636c9977db04ca60dd
                                                                                                                                                                                                                                          • Instruction ID: f74a1254ecef32eaf0cefdf56d5dea8779461d1e14e8926bcbfac96f96250d1b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53dcc5f96042c5fc9d40efacb2bf09696b2beae58216c7636c9977db04ca60dd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8281867590431AABDF259FA4DD49FEE7BB9EF05700F188169F910E62A2D7308A54CB30
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00DC10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00DC1114
                                                                                                                                                                                                                                            • Part of subcall function 00DC10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00DC0B9B,?,?,?), ref: 00DC1120
                                                                                                                                                                                                                                            • Part of subcall function 00DC10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00DC0B9B,?,?,?), ref: 00DC112F
                                                                                                                                                                                                                                            • Part of subcall function 00DC10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00DC0B9B,?,?,?), ref: 00DC1136
                                                                                                                                                                                                                                            • Part of subcall function 00DC10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00DC114D
                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00DC0BCC
                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00DC0C00
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00DC0C17
                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00DC0C51
                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00DC0C6D
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00DC0C84
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00DC0C8C
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00DC0C93
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00DC0CB4
                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00DC0CBB
                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00DC0CEA
                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00DC0D0C
                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00DC0D1E
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DC0D45
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00DC0D4C
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DC0D55
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00DC0D5C
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DC0D65
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00DC0D6C
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00DC0D78
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00DC0D7F
                                                                                                                                                                                                                                            • Part of subcall function 00DC1193: GetProcessHeap.KERNEL32(00000008,00DC0BB1,?,00000000,?,00DC0BB1,?), ref: 00DC11A1
                                                                                                                                                                                                                                            • Part of subcall function 00DC1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00DC0BB1,?), ref: 00DC11A8
                                                                                                                                                                                                                                            • Part of subcall function 00DC1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00DC0BB1,?), ref: 00DC11B7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                          • Opcode ID: de431ea1996db8f8421d6baaab1b9d2c078b380e3fa643f99515a31b13ee51c2
                                                                                                                                                                                                                                          • Instruction ID: 1b7e57e719bdd509786c8a67fcf4c800dcb3a9611348ebbda8577e4f2b0d986b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de431ea1996db8f8421d6baaab1b9d2c078b380e3fa643f99515a31b13ee51c2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99714A76A0020AEBDF109FA4DD44FEEBBBCAF04700F088619E915E7291D771AA15CB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • OpenClipboard.USER32(00DFCC08), ref: 00DDEB29
                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 00DDEB37
                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 00DDEB43
                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00DDEB4F
                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00DDEB87
                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00DDEB91
                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00DDEBBC
                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 00DDEBC9
                                                                                                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 00DDEBD1
                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00DDEBE2
                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00DDEC22
                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000F), ref: 00DDEC38
                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000F), ref: 00DDEC44
                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00DDEC55
                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00DDEC77
                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00DDEC94
                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00DDECD2
                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00DDECF3
                                                                                                                                                                                                                                          • CountClipboardFormats.USER32 ref: 00DDED14
                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00DDED59
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 420908878-0
                                                                                                                                                                                                                                          • Opcode ID: dc2bed61d1e689090dd9290fc5a3f8e3d91c56f41ed992199e7b1c1b69d32bf6
                                                                                                                                                                                                                                          • Instruction ID: c22691c8d75d51c79d5fc5f6ede00fde1c85d33a68f4ec73c7d168497ded6c3b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc2bed61d1e689090dd9290fc5a3f8e3d91c56f41ed992199e7b1c1b69d32bf6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3618A342043059FD300EF24D994F7AB7A8EB84704F18951AF496DB3A2DB71E909CBB2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00DD69BE
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00DD6A12
                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00DD6A4E
                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00DD6A75
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00DD6AB2
                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00DD6ADF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                          • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                          • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                          • Opcode ID: dfe5cbd6ea4f6e6bb9de4f2d068d218d983ad9ceacce85e1ab5e0bf21a14201a
                                                                                                                                                                                                                                          • Instruction ID: 9aa620dcb0ef2d03f54238ae0fc3f6e7db0334a2f453206f3b5dcd4df663bf6c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dfe5cbd6ea4f6e6bb9de4f2d068d218d983ad9ceacce85e1ab5e0bf21a14201a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33D13E71508344AFC310EBA4C991EABB7ECEF98704F04491EF589D6291EB74DA44CBB2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00DD9663
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00DD96A1
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 00DD96BB
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00DD96D3
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00DD96DE
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00DD96FA
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00DD974A
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00E26B7C), ref: 00DD9768
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00DD9772
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00DD977F
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00DD978F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                          • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                          • Opcode ID: d21771a4fa8686af81e625c3ff9cbfcefa728cc9d82116fc9d493ff3ebcdfea9
                                                                                                                                                                                                                                          • Instruction ID: 87839f41e27cfd010f588e6f5279e377c95b5c8097b5650e19fbd0c9f28bccbb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d21771a4fa8686af81e625c3ff9cbfcefa728cc9d82116fc9d493ff3ebcdfea9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B31BF3254021D7ADF14AFB4ED18AEEB7ACEF09321F188156F805E22A0DB31DA54CB34
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00DD97BE
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00DD9819
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00DD9824
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00DD9840
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00DD9890
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00E26B7C), ref: 00DD98AE
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00DD98B8
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00DD98C5
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00DD98D5
                                                                                                                                                                                                                                            • Part of subcall function 00DCDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00DCDB00
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                          • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                          • Opcode ID: 75bd774fda1ebf5ba6656c58cf602bec779a43f43ca4d8a48d19fb6ef4e9b618
                                                                                                                                                                                                                                          • Instruction ID: ae36b58b2dce06538684e6edf5fb88aabd7c71b4ca91b953a5aca6ae840a3f2f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 75bd774fda1ebf5ba6656c58cf602bec779a43f43ca4d8a48d19fb6ef4e9b618
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD31C33254021D6EDF10AFB4EC58AEEB7ACDF06720F188156E810E62A0DB32DA55DB74
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00DEC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00DEB6AE,?,?), ref: 00DEC9B5
                                                                                                                                                                                                                                            • Part of subcall function 00DEC998: _wcslen.LIBCMT ref: 00DEC9F1
                                                                                                                                                                                                                                            • Part of subcall function 00DEC998: _wcslen.LIBCMT ref: 00DECA68
                                                                                                                                                                                                                                            • Part of subcall function 00DEC998: _wcslen.LIBCMT ref: 00DECA9E
                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00DEBF3E
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00DEBFA9
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00DEBFCD
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00DEC02C
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00DEC0E7
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00DEC154
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00DEC1E9
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00DEC23A
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00DEC2E3
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00DEC382
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00DEC38F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3102970594-0
                                                                                                                                                                                                                                          • Opcode ID: 4ded341561cd4d90b6914fae5cf55bef2b89c3979960eccda171a872c94d8295
                                                                                                                                                                                                                                          • Instruction ID: ae782786201ba4ee72a96fe4b49701c5e655f2b9b11a4e3c25a0dcc3769f43c5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ded341561cd4d90b6914fae5cf55bef2b89c3979960eccda171a872c94d8295
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7023C716142409FD714DF29C891E2ABBE5EF49318F18C49DF84ADB2A2DB31EC46CB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00DD8257
                                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00DD8267
                                                                                                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00DD8273
                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00DD8310
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00DD8324
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00DD8356
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00DD838C
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00DD8395
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                          • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                          • Opcode ID: 230dd494c15fb438ce1f3ba710be5779af0e2d7761b6f531194ece997e414862
                                                                                                                                                                                                                                          • Instruction ID: 3f404b69fd9af07c212822292f70ad5a867e6454574f467f4721e52f3ae012e2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 230dd494c15fb438ce1f3ba710be5779af0e2d7761b6f531194ece997e414862
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 856126B25043459FCB10EF64C8409AEB3E8FF89314F04895AE999D7251EB31E949CBB2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D63AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00D63A97,?,?,00D62E7F,?,?,?,00000000), ref: 00D63AC2
                                                                                                                                                                                                                                            • Part of subcall function 00DCE199: GetFileAttributesW.KERNEL32(?,00DCCF95), ref: 00DCE19A
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00DCD122
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00DCD1DD
                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00DCD1F0
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 00DCD20D
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00DCD237
                                                                                                                                                                                                                                            • Part of subcall function 00DCD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00DCD21C,?,?), ref: 00DCD2B2
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?), ref: 00DCD253
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00DCD264
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                          • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                          • Opcode ID: 8b49ae97f6705a4b4752812f882592c190f42ca3462d7c5346afd049277b7ea0
                                                                                                                                                                                                                                          • Instruction ID: 81bfd9523a9e637e749981fa8b6e8776cd85a3ad944ccaafa229e1cab941df67
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b49ae97f6705a4b4752812f882592c190f42ca3462d7c5346afd049277b7ea0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F361193180120A9BCF05EBA4DE52EEDB7BAEF55300F644169E44177191EB309F09DB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                                                                                                          • Opcode ID: fcdc64d10e3f6133a46615096d9f51a7bfac81d5b7217f12cc4342ca2273b211
                                                                                                                                                                                                                                          • Instruction ID: c76b8d8119567484ae8ac52a83805e1a42b2c862847d57c58aa4bd242244cdf0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fcdc64d10e3f6133a46615096d9f51a7bfac81d5b7217f12cc4342ca2273b211
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29418D35214611AFE720EF15D888B29BBE5EF44318F18C09AE459CF762C775EC41CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00DC16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00DC170D
                                                                                                                                                                                                                                            • Part of subcall function 00DC16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00DC173A
                                                                                                                                                                                                                                            • Part of subcall function 00DC16C3: GetLastError.KERNEL32 ref: 00DC174A
                                                                                                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 00DCE932
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                          • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                          • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                          • Opcode ID: f3904c743e1687a48a61f7049bc9e4a62a398fb42b16ebe71f0d19b735d56152
                                                                                                                                                                                                                                          • Instruction ID: e095a1fdf9210d37dd41e50d10acc7acce8313f5974596c7040fa107af8f77de
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3904c743e1687a48a61f7049bc9e4a62a398fb42b16ebe71f0d19b735d56152
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE01D6B2620326ABEB6427B49C86FBF735CE715750F194529FD02E31D2DDB09C408AB4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00DE1276
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00DE1283
                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 00DE12BA
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00DE12C5
                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00DE12F4
                                                                                                                                                                                                                                          • listen.WSOCK32(00000000,00000005), ref: 00DE1303
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00DE130D
                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00DE133C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 540024437-0
                                                                                                                                                                                                                                          • Opcode ID: c74f75d11276f7bf9ce3aec90bf81b6eea374c56713d5dbed09702bff10b167b
                                                                                                                                                                                                                                          • Instruction ID: 7225e4ee60554da5fb05842eb6391cc544aae81b6479fcbc4e3623a0f0999107
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c74f75d11276f7bf9ce3aec90bf81b6eea374c56713d5dbed09702bff10b167b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C41AF356002409FD710EF65C989B69BBE5BF86318F188188E9568F3A2C771EC81CBB1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D63AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00D63A97,?,?,00D62E7F,?,?,?,00000000), ref: 00D63AC2
                                                                                                                                                                                                                                            • Part of subcall function 00DCE199: GetFileAttributesW.KERNEL32(?,00DCCF95), ref: 00DCE19A
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00DCD420
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 00DCD470
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00DCD481
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00DCD498
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00DCD4A1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                          • Opcode ID: 3f68b8e602306779176160ef466e3d8cab6376e33a56ddbbcc928ea5fb67a11f
                                                                                                                                                                                                                                          • Instruction ID: 798e777002a3e157f2807eb225667ab23bc6343c0dc8b03bdcd1c8cb4ed807d9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f68b8e602306779176160ef466e3d8cab6376e33a56ddbbcc928ea5fb67a11f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26316B7101C3459BC204EF64D9919AFB7A9EE92304F485A2EF4D593291EB30EA09DB72
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                          • Opcode ID: c6db9593f0650458eb352ebb271a1d49379858d4e87b1eaabac1c913f6f18394
                                                                                                                                                                                                                                          • Instruction ID: da3486b13f66aa97f65f66f3510d502e3d730a1fdf3ebdbf8e1ad8ba7d487837
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6db9593f0650458eb352ebb271a1d49379858d4e87b1eaabac1c913f6f18394
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7DC22772E086288BDF65DF68DD407EAB7B5EB48305F1841EAD44DE7240E774AE818F60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DD64DC
                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00DD6639
                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00DFFCF8,00000000,00000001,00DFFB68,?), ref: 00DD6650
                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00DD68D4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                          • API String ID: 886957087-24824748
                                                                                                                                                                                                                                          • Opcode ID: bb23e2b8b473b0c2776109f9bcc6cebd5bddfbc93e380c16f4d958fdaa925a43
                                                                                                                                                                                                                                          • Instruction ID: 4714bae0005b92ec73ba6d39c5bcb615d43fb0280503ee6cf1d78938d8081d70
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb23e2b8b473b0c2776109f9bcc6cebd5bddfbc93e380c16f4d958fdaa925a43
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87D14671508341AFC304EF24C891A6BB7E9FF98704F04496DF5958B2A1EB71E949CBB2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(?,?,00000000), ref: 00DE22E8
                                                                                                                                                                                                                                            • Part of subcall function 00DDE4EC: GetWindowRect.USER32(?,?), ref: 00DDE504
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00DE2312
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00DE2319
                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00DE2355
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00DE2381
                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00DE23DF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2387181109-0
                                                                                                                                                                                                                                          • Opcode ID: 4dcc2f0d2f1bebefc80899c9138d3a15ee871d48f3a4b43be00808df1938d2ab
                                                                                                                                                                                                                                          • Instruction ID: fca35175bd2cc8794bb07fb88a08503ca1ca3043a1c1eb890cde337c0dfb82cd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4dcc2f0d2f1bebefc80899c9138d3a15ee871d48f3a4b43be00808df1938d2ab
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B31BE72504355ABC720EF55C845B6BB7AAFB84314F00191DF985D7291DA34EA18CBA2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00DD9B78
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00DD9C8B
                                                                                                                                                                                                                                            • Part of subcall function 00DD3874: GetInputState.USER32 ref: 00DD38CB
                                                                                                                                                                                                                                            • Part of subcall function 00DD3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00DD3966
                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00DD9BA8
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00DD9C75
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                          • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                          • Opcode ID: 97083e5410dfec36268a6b2997839b1abe8bced3cb7412570080ab6d68ad6438
                                                                                                                                                                                                                                          • Instruction ID: 554ef5e2cd3105a5a906678db915477363d3cdb8b94a83bc7dfcc434b979b475
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97083e5410dfec36268a6b2997839b1abe8bced3cb7412570080ab6d68ad6438
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E41717191420AAFCF14DFA8D995AEEBBB8EF05310F244156E805A72A1EB319E54CF70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D79BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00D79BB2
                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,?,?,?,?), ref: 00D79A4E
                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00D79B23
                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00D79B36
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3131106179-0
                                                                                                                                                                                                                                          • Opcode ID: a378af897f5706b29b750f78f394818eafca0da6312c83aed26b8afba613aeb7
                                                                                                                                                                                                                                          • Instruction ID: 9e87e6f891c85f90c2598db5555e35d85a53aaa8fac6449f414b3c6e1493122d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a378af897f5706b29b750f78f394818eafca0da6312c83aed26b8afba613aeb7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97A12A72109408FFE7289A3D8CA9EBBAA9DDBC2310F19C109F147D6695EA21DD01D376
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00DE304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00DE307A
                                                                                                                                                                                                                                            • Part of subcall function 00DE304E: _wcslen.LIBCMT ref: 00DE309B
                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00DE185D
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00DE1884
                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 00DE18DB
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00DE18E6
                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00DE1915
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1601658205-0
                                                                                                                                                                                                                                          • Opcode ID: e4a66275e81eb72bfceeb370254033925a2473ff6711a389fafc4f54b9442e56
                                                                                                                                                                                                                                          • Instruction ID: ccc3101214a22b4ef41eecd315468e2bed5d20f4f6bed069ee319c0a4f989764
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e4a66275e81eb72bfceeb370254033925a2473ff6711a389fafc4f54b9442e56
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C519F75A00210AFDB10AF24C886F6A77A5EB48718F088098F95A9F3D3D671AD41CBB1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                                                                                                          • Opcode ID: 045d74350610781f7154b7d88277f10bf3b9971fe657d20acee5e6776dc4ca17
                                                                                                                                                                                                                                          • Instruction ID: 66cb4ed60154ab1d3a2b5b14840b37d44a5f105d94891395663a92f5a41a512d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 045d74350610781f7154b7d88277f10bf3b9971fe657d20acee5e6776dc4ca17
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE21B1357402489FD7208F1AC844B3ABBA5EF85324B1ED058E946CB351C771EC42CBB0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                          • API String ID: 0-1546025612
                                                                                                                                                                                                                                          • Opcode ID: a10ed307f69f284cb9b10cdf2a92224a7daac8bdc3f10efff95933515112019d
                                                                                                                                                                                                                                          • Instruction ID: c438292b5a6e1d2883239d709bfe849e73cfc95e8e43123506a759aa92b54f90
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a10ed307f69f284cb9b10cdf2a92224a7daac8bdc3f10efff95933515112019d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87A27071E0061ACBDF24CF58C8407ADB7B1BF55310F2886AAE855A7285EB74DD81DFA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00DC82AA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                                          • String ID: ($tb$|
                                                                                                                                                                                                                                          • API String ID: 1659193697-1968160224
                                                                                                                                                                                                                                          • Opcode ID: 783d9792ba8c939f7d1a084a8eeb3a73689f66a6198d04269239b15317b288c3
                                                                                                                                                                                                                                          • Instruction ID: 24bc3501c808614bbfcd181bc3ff19031dab4df74f21784977560d6eafb17ea3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 783d9792ba8c939f7d1a084a8eeb3a73689f66a6198d04269239b15317b288c3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA323375A006069FCB28CF59C481E6AB7F0FF48710B15C56EE49ADB3A1EB70E941CB64
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00DCAAAC
                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080), ref: 00DCAAC8
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00DCAB36
                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00DCAB88
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                          • Opcode ID: f3a698e4be92245364d27744425f90003d3cc842eb3a4ea4692787e9c7a2552e
                                                                                                                                                                                                                                          • Instruction ID: 3f0936ee28979cc6eadc00164d5cebb15e3e47ed230a14a5a539501525a6163b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3a698e4be92245364d27744425f90003d3cc842eb3a4ea4692787e9c7a2552e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6231F570A4024DAEEB258A6CCC05FFA7BA7AB44314F08421EF191971D1D7758D91C772
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9BB7F
                                                                                                                                                                                                                                            • Part of subcall function 00D929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00D9D7D1,00000000,00000000,00000000,00000000,?,00D9D7F8,00000000,00000007,00000000,?,00D9DBF5,00000000), ref: 00D929DE
                                                                                                                                                                                                                                            • Part of subcall function 00D929C8: GetLastError.KERNEL32(00000000,?,00D9D7D1,00000000,00000000,00000000,00000000,?,00D9D7F8,00000000,00000007,00000000,?,00D9DBF5,00000000,00000000), ref: 00D929F0
                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32 ref: 00D9BB91
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,?,00E3121C,000000FF,?,0000003F,?,?), ref: 00D9BC09
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,?,00E31270,000000FF,?,0000003F,?,?,?,00E3121C,000000FF,?,0000003F,?,?), ref: 00D9BC36
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 806657224-0
                                                                                                                                                                                                                                          • Opcode ID: dcd380348eb7176f2f26062b22146543a72da8a0fae768a144404bcd4780fd8d
                                                                                                                                                                                                                                          • Instruction ID: 105ba4c424b614a101fe394ff17a0d7ab4210f37382b9ca991d966db6cdb81b5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dcd380348eb7176f2f26062b22146543a72da8a0fae768a144404bcd4780fd8d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D319E70904209DFCF11DF69AD8592ABFB8FF45760B1982AEE451EB2B1D7309904DB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,00000400,?), ref: 00DDCE89
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 00DDCEEA
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000), ref: 00DDCEFE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 234945975-0
                                                                                                                                                                                                                                          • Opcode ID: a79460f8160223c67f31bd83215b61ae772fcc7c7fdaf43124ebd3500988c6f9
                                                                                                                                                                                                                                          • Instruction ID: ade3f297492a790af2f4095b7003b915c3145492103d0631d376a1008362ed9b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a79460f8160223c67f31bd83215b61ae772fcc7c7fdaf43124ebd3500988c6f9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F42189B1510306ABEB20DFA5CA49BABB7FCEF40354F14941AE546D2291E770EE04DB74
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00DD5CC1
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00DD5D17
                                                                                                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00DD5D5F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3541575487-0
                                                                                                                                                                                                                                          • Opcode ID: caa1c799cd5a3e1384feb4b9b51188d99691b5f9eaf3245df024b7bf517c818c
                                                                                                                                                                                                                                          • Instruction ID: 753144be602215ae3d3837581360c9f7995a188d0d0c5937f9e65dbe355b954d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: caa1c799cd5a3e1384feb4b9b51188d99691b5f9eaf3245df024b7bf517c818c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9517634604B019FC714DF28D494AAAB7E5FF49314F18855EE99A8B3A2DB30E944CFB1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00D9271A
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00D92724
                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00D92731
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                                          • Opcode ID: 61b36d5d39377c6b5e6c6ff15bbc065606f06101bc0907638810f64b25718c8a
                                                                                                                                                                                                                                          • Instruction ID: 7b13992b798775ee25adfd8ed0a424ea239c99c8d8084da77490fa681a6a807c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61b36d5d39377c6b5e6c6ff15bbc065606f06101bc0907638810f64b25718c8a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B31C47491121CABCB21DF64DD88B9CBBB8EF08310F5041EAE41CA6260E7309F858F54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00DD51DA
                                                                                                                                                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00DD5238
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00DD52A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1682464887-0
                                                                                                                                                                                                                                          • Opcode ID: 2d10449e893364a4a4b6c783a22cb5cde75affc8d8b7b58d7bcab841a6036418
                                                                                                                                                                                                                                          • Instruction ID: 37b175be30766f08e3c75a294401560851ec259183bb0bf72ad0000b8b17dc2f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d10449e893364a4a4b6c783a22cb5cde75affc8d8b7b58d7bcab841a6036418
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A314175A10618DFDB00DF54D884EADBBB5FF49314F088099E845AB396DB31E85ACBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D7FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00D80668
                                                                                                                                                                                                                                            • Part of subcall function 00D7FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00D80685
                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00DC170D
                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00DC173A
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00DC174A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 577356006-0
                                                                                                                                                                                                                                          • Opcode ID: bad11f016c05999b2c25c623145d9e39f8d61bd11fd783b11782b781ecc418bf
                                                                                                                                                                                                                                          • Instruction ID: 55e65c4dc6d34ca747d16a8c747365569bf5bf29bf701b5f50d70821047708aa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bad11f016c05999b2c25c623145d9e39f8d61bd11fd783b11782b781ecc418bf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6118FB2414309FFD7289F54DC86E6AB7B9EB45754B24C52EE05697281EB70BC41CA30
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00DCD608
                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00DCD645
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00DCD650
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 33631002-0
                                                                                                                                                                                                                                          • Opcode ID: 52636c64bb770f3d167a68b957e5a2315c10f85fb67f2255bf1e3956746fa481
                                                                                                                                                                                                                                          • Instruction ID: e12c7c8d7fc988960321b7a3f24cc9e10faa8402b678a6e0c2b2e9eb2df03239
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52636c64bb770f3d167a68b957e5a2315c10f85fb67f2255bf1e3956746fa481
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58117C71E01328BBDB108F989C44FAFBBBCEB45B50F108126F904E7290D2704A01CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00DC168C
                                                                                                                                                                                                                                          • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00DC16A1
                                                                                                                                                                                                                                          • FreeSid.ADVAPI32(?), ref: 00DC16B1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3429775523-0
                                                                                                                                                                                                                                          • Opcode ID: 1989c23e670ecd7a0d01f53261385cecdf23e926d41249a82efd24941ec1204d
                                                                                                                                                                                                                                          • Instruction ID: 7ffb3a60fa7da1173807431ac5cba0181d47028166c93acec78f5278cec28989
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1989c23e670ecd7a0d01f53261385cecdf23e926d41249a82efd24941ec1204d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2CF0447195030DFBDB00CFE08D89EAEBBBCEB08200F008864E500E2281E730AA049A60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 00DBD28C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: NameUser
                                                                                                                                                                                                                                          • String ID: X64
                                                                                                                                                                                                                                          • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                          • Opcode ID: 1f43bf6244cd951695c6174dc99026f1d36e94e2361f2bed168597c6479da128
                                                                                                                                                                                                                                          • Instruction ID: b1f466379831952f41777682bdd99bc90febb12781010ad8cd46e9fd73a1dbb2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f43bf6244cd951695c6174dc99026f1d36e94e2361f2bed168597c6479da128
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AD0C9B481111DEACB94CB90EC88DD9B37CBF04305F104155F146E2100EB3095498F20
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                          • Instruction ID: a3482202bcfe786ab4ed1731cbd10fefbe14b31a0232e5ba443e07b6ee5897ee
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59021C71E11119DBDF14DFA9C8806ADFBF1FF48314F29816AE919E7380D731A9418BA4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: Variable is not of type 'Object'.$p#
                                                                                                                                                                                                                                          • API String ID: 0-1086706999
                                                                                                                                                                                                                                          • Opcode ID: fcf5fee6954e27a7edf1d51c41bd302d238ea54207d4ee4b8eed76659735215e
                                                                                                                                                                                                                                          • Instruction ID: b619836a4e23dfd910cb0f6f22710076e257a5de85f4cce7328d79c21420b0d0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fcf5fee6954e27a7edf1d51c41bd302d238ea54207d4ee4b8eed76659735215e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5324770910218DBCF14DF94C885AFEBBB5FF05304F189059E886AB292DB75AE49CB71
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00DD6918
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00DD6961
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                                          • Opcode ID: 191b37646ee90d7f33c927afcd5245c1877e3044d8df04abffc0b426553da0ff
                                                                                                                                                                                                                                          • Instruction ID: b30147f8cf14360f7ff2f43fcad6475f2fb5acebd71355b83cc0ee1191dc226a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 191b37646ee90d7f33c927afcd5245c1877e3044d8df04abffc0b426553da0ff
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E1190316142009FC710DF69D484A26BBE5FF89328F18C69AE4698F3A2C730EC05CBE1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00DE4891,?,?,00000035,?), ref: 00DD37E4
                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00DE4891,?,?,00000035,?), ref: 00DD37F4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                                                                                          • Opcode ID: 932eb3f59bfa63cc15a74f2d90107a21dca9b4d0e782c7c11e743dff885640f8
                                                                                                                                                                                                                                          • Instruction ID: 16b358d0fcad72a13fa54d12abbe053b29e008c5a072935ff3df0166f6141eeb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 932eb3f59bfa63cc15a74f2d90107a21dca9b4d0e782c7c11e743dff885640f8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6F055B06043293BE72013A68C4CFEB3AAEEFC4760F000122F508E2380C9608904C7B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00DCB25D
                                                                                                                                                                                                                                          • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00DCB270
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3536248340-0
                                                                                                                                                                                                                                          • Opcode ID: bcf2b308388aa1004f71bb6adb67a45228c698f8c52957990fcd06aa70eeb5eb
                                                                                                                                                                                                                                          • Instruction ID: 3a791d38801ce917fc543c4b4da5136be9dcd026ae838b56482e4fa40f36d75c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bcf2b308388aa1004f71bb6adb67a45228c698f8c52957990fcd06aa70eeb5eb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47F01D7181428EABDB059FA0C806BBEBBB4FF04315F04940AF955A6291C379D615DFA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00DC11FC), ref: 00DC10D4
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00DC11FC), ref: 00DC10E9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                                                                                                          • Opcode ID: 7c936b4d53bba12f9af442b72cc13cbf46955394639031f8fb0ff5dbca5d18a0
                                                                                                                                                                                                                                          • Instruction ID: 6f96b5afbd7c1d15da70bc6ae38dea9093e6edbcb0e1ec4771f292c38ae19638
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7c936b4d53bba12f9af442b72cc13cbf46955394639031f8fb0ff5dbca5d18a0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BBE04F32018710AEE7352B11FC05E7377E9EF04310B14C82EF4A5804B1EB626CA0EB30
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00D96766,?,?,00000008,?,?,00D9FEFE,00000000), ref: 00D96998
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                                                          • Opcode ID: c71f8dcce732b241f68d0cad606e4edef130004442054d8c8f61cc11127bf823
                                                                                                                                                                                                                                          • Instruction ID: 68c023fdef722f257016ab1e309a3de9209dd476d5f1b3366af539398ad09dea
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c71f8dcce732b241f68d0cad606e4edef130004442054d8c8f61cc11127bf823
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6CB139316106089FDB19CF28C48AB657BE0FF45364F298658E8E9CF2E2C335E991CB50
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 0-3916222277
                                                                                                                                                                                                                                          • Opcode ID: 684a21c352f7599b3ce7bd57874c49bd55545d2d35e40765cde82c0cb5cb5944
                                                                                                                                                                                                                                          • Instruction ID: 4fc554390e93804f5464b0e9759718aa0b8fc3f1ab1368ae4c8b6fbdfe9df5e8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 684a21c352f7599b3ce7bd57874c49bd55545d2d35e40765cde82c0cb5cb5944
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27123E75900229DFCB24CF58C8817EEB7F5EF48714F14819AE849EB255EB349A81DFA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • BlockInput.USER32(00000001), ref: 00DDEABD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                                                                                                          • Opcode ID: 61a36423c83b62f7a76e107ace008feaa48fe7873b77582db9cb349de1d1ac71
                                                                                                                                                                                                                                          • Instruction ID: 1407873bac92cc7f577876a085917876883a9301e23e9407f4afc9b1d67778cd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61a36423c83b62f7a76e107ace008feaa48fe7873b77582db9cb349de1d1ac71
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75E01A312102059FC710EF59D804E9AB7E9EF98760F009417FC4ACB361DAB0E8408BB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00D803EE), ref: 00D809DA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                                          • Opcode ID: 4bcb9f6caf6d755b47346e5c6c7259b68c5da913bd75e3c8692cb97e43c2a251
                                                                                                                                                                                                                                          • Instruction ID: e6b9c4d988fc289b3ef8545a3d2ac004f73613898a8f9421239e3dadb7821281
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4bcb9f6caf6d755b47346e5c6c7259b68c5da913bd75e3c8692cb97e43c2a251
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                                          • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                          • Instruction ID: a262749e97b1df794153fd69402b0d9e44927cf8c67f0c355917633ccd970fee
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3751ABB160C7055BDF38B628889EBBE27A9DB02340F7C0509D8CBC7282D611DE01E772
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 0&
                                                                                                                                                                                                                                          • API String ID: 0-2523485602
                                                                                                                                                                                                                                          • Opcode ID: 9425958e2224f2819348f6de47563f8e842300c1db1450a2341a6910bb1864e1
                                                                                                                                                                                                                                          • Instruction ID: 26b3b4757858ce23b1bf4e48f7e1ff2587533c17fe09ea544a4f5486caaa620e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9425958e2224f2819348f6de47563f8e842300c1db1450a2341a6910bb1864e1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7221E7323206158BD728CF79C82367E77E5AB64320F18862EE4A7D37D0DE35A904CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f1be5a27f9368ce4d425b1a8da83763b14936e227828820164e3d86b0c8abc04
                                                                                                                                                                                                                                          • Instruction ID: 77dff64ef0d78c27f5169a3b6fb22d14ad4253d3263915ae5a8e22157a02b4eb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1be5a27f9368ce4d425b1a8da83763b14936e227828820164e3d86b0c8abc04
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F322422D79F014DDB639635CC26335A289AFB73C5F15D737E81AB59AAEB29C4C34100
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 271b791473b8358ca1f32099bd7feab8b7fa5891f44db2e210211be0d2e77b61
                                                                                                                                                                                                                                          • Instruction ID: 8cc2f42f565db33ab84ad984578742502b37cc9f03e98b2ac6052042aace490f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 271b791473b8358ca1f32099bd7feab8b7fa5891f44db2e210211be0d2e77b61
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9232E031A20115CFDF39CA29C494AFD7BA1FB85300F2CA56BD49B9B291E634DD81DA70
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7bff6abafa1423ad74e9c8cd5a703d8cafe4860d4158efdeb16c023512e7c3f0
                                                                                                                                                                                                                                          • Instruction ID: 048ce9a89af4b031c23263c31c72a9b592363e9d4e4845fd61d154746d3deff4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bff6abafa1423ad74e9c8cd5a703d8cafe4860d4158efdeb16c023512e7c3f0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE22DFB0A00609DFDF14CFA8D881AAEB3F5FF45304F244529E856A7295EB36E915CB70
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: bb68d354183567bfbc7601fdc8b1f5007b576a839e563fbe6a5848a166107b8e
                                                                                                                                                                                                                                          • Instruction ID: 93582e622a5bcd99cd799333f89d17e901b689c056a400d7be6c92eb63c937ad
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb68d354183567bfbc7601fdc8b1f5007b576a839e563fbe6a5848a166107b8e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3202C4B0A00205EFDB14DF64D891AAEB7B5FF44300F548169F85ADB291EB31EA15CBB1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 744913fd86842b01a7d9ddedd8e080effd1e0b8c62058a8e73b586b025940e20
                                                                                                                                                                                                                                          • Instruction ID: de7c0431a93b90d786e89bd52a20c2faf1b9ce2346e651e243ded09c7b0b5354
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 744913fd86842b01a7d9ddedd8e080effd1e0b8c62058a8e73b586b025940e20
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67B11321E2AF404DC723963A8871336B65CAFBB6D5F91D31BFC2674D62EB2686C74140
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                          • Instruction ID: 3937d143d776ee9ae1ff87dd0c8b036093c07bb75fe52ab361034adf2314130e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2391777B1080A34ADB2A563A857417EFFE95A923A131E079DE4F2CA1C5FE10C95ED730
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                          • Instruction ID: c99e0ff8edb7d3a90de177f7a1c127d48f6f2fa27a68dd897eec516fca4352b0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9191927A2090A34ADB2D567A847403EFFE95A923A231E079ED4F2CA1C1FE14D55E9730
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8964940d5bca2dceb5dd420da751d15488dc609cc8fe217884aeacbbe91b45a1
                                                                                                                                                                                                                                          • Instruction ID: 2f60e9ac19e88465009dc18dcb8b1ea8f02ec613252927a011524e9ae312715c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8964940d5bca2dceb5dd420da751d15488dc609cc8fe217884aeacbbe91b45a1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67616971608709A6DA38BA288C95BBE6396DF51700F7C0919E886DB281DA11FE42D375
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 52e815ed6fa02eaad5f93cb8c7db0d1900579dc6ea23ce611e5e52378c8e4371
                                                                                                                                                                                                                                          • Instruction ID: c64e193a23f3e21c33ce4f9bfe879507f520e0db1d6c4a98da70e4bb5dd73065
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52e815ed6fa02eaad5f93cb8c7db0d1900579dc6ea23ce611e5e52378c8e4371
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86619F7160C70AD7DE397A284855BBF6388EF42744F3C1959F883DB281E612ED429375
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                          • Instruction ID: 4af64c68e84c26dd7bd9fc1b82d95030969756a18ed7708d0b1b504a49642344
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B81963A6080A349DB2D623A853547EFFE55A923A131E079DD4F2CB1C1EE24C55EDB30
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00DE2B30
                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00DE2B43
                                                                                                                                                                                                                                          • DestroyWindow.USER32 ref: 00DE2B52
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00DE2B6D
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00DE2B74
                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00DE2CA3
                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00DE2CB1
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DE2CF8
                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00DE2D04
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00DE2D40
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DE2D62
                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DE2D75
                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DE2D80
                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00DE2D89
                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DE2D98
                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00DE2DA1
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DE2DA8
                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00DE2DB3
                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DE2DC5
                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00DFFC38,00000000), ref: 00DE2DDB
                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00DE2DEB
                                                                                                                                                                                                                                          • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00DE2E11
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00DE2E30
                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DE2E52
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DE303F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                          • Opcode ID: 85922c7d16a94a0267ce58b7b642d489ea3df113fbddc1dbdbc63d10d4c8fa2e
                                                                                                                                                                                                                                          • Instruction ID: a88f30ca8c73fdc9a8c626141ee23926251b5a9292f1eb676dea028adbd8a35c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 85922c7d16a94a0267ce58b7b642d489ea3df113fbddc1dbdbc63d10d4c8fa2e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5026771910208AFDB14EFA5CD89EBE7BB9EB48310F048158F915EB2A1DB70AD15CB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00DF712F
                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00DF7160
                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00DF716C
                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 00DF7186
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00DF7195
                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 00DF71C0
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 00DF71C8
                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 00DF71CF
                                                                                                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 00DF71DE
                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00DF71E5
                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 00DF7230
                                                                                                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 00DF7262
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00DF7284
                                                                                                                                                                                                                                            • Part of subcall function 00DF73E8: GetSysColor.USER32(00000012), ref: 00DF7421
                                                                                                                                                                                                                                            • Part of subcall function 00DF73E8: SetTextColor.GDI32(?,?), ref: 00DF7425
                                                                                                                                                                                                                                            • Part of subcall function 00DF73E8: GetSysColorBrush.USER32(0000000F), ref: 00DF743B
                                                                                                                                                                                                                                            • Part of subcall function 00DF73E8: GetSysColor.USER32(0000000F), ref: 00DF7446
                                                                                                                                                                                                                                            • Part of subcall function 00DF73E8: GetSysColor.USER32(00000011), ref: 00DF7463
                                                                                                                                                                                                                                            • Part of subcall function 00DF73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00DF7471
                                                                                                                                                                                                                                            • Part of subcall function 00DF73E8: SelectObject.GDI32(?,00000000), ref: 00DF7482
                                                                                                                                                                                                                                            • Part of subcall function 00DF73E8: SetBkColor.GDI32(?,00000000), ref: 00DF748B
                                                                                                                                                                                                                                            • Part of subcall function 00DF73E8: SelectObject.GDI32(?,?), ref: 00DF7498
                                                                                                                                                                                                                                            • Part of subcall function 00DF73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00DF74B7
                                                                                                                                                                                                                                            • Part of subcall function 00DF73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00DF74CE
                                                                                                                                                                                                                                            • Part of subcall function 00DF73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00DF74DB
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                                                                                                          • Opcode ID: 531a4983f52c632600db6016809b67347d920b361f80ccaca2cc01ef03bb5198
                                                                                                                                                                                                                                          • Instruction ID: 0743b7a6451df0246bceec4bb81b390178481084b8e9dd1da79d7317cfb47657
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 531a4983f52c632600db6016809b67347d920b361f80ccaca2cc01ef03bb5198
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85A1A371018309BFD7009F60DD48EBB7BA9FB49320F149A19FAA2D62E1D731E954CB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 00D78E14
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 00DB6AC5
                                                                                                                                                                                                                                          • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00DB6AFE
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00DB6F43
                                                                                                                                                                                                                                            • Part of subcall function 00D78F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00D78BE8,?,00000000,?,?,?,?,00D78BBA,00000000,?), ref: 00D78FC5
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053), ref: 00DB6F7F
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00DB6F96
                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00DB6FAC
                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00DB6FB7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                          • Opcode ID: 8c1d0667637aa38735fe91a7e98f35487216348081eee122a6a3c7db51bb1d49
                                                                                                                                                                                                                                          • Instruction ID: eb6b84630596d7d60c18de694a69cb70e3692c6001b882320229549196b79289
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c1d0667637aa38735fe91a7e98f35487216348081eee122a6a3c7db51bb1d49
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94128B30604205DFDB25CF24C958BBABBA5FF48300F188469F58ADB261DB36E856DB71
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 00DE273E
                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00DE286A
                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00DE28A9
                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00DE28B9
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00DE2900
                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00DE290C
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00DE2955
                                                                                                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00DE2964
                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00DE2974
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00DE2978
                                                                                                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00DE2988
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00DE2991
                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00DE299A
                                                                                                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00DE29C6
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 00DE29DD
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00DE2A1D
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00DE2A31
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 00DE2A42
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00DE2A77
                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00DE2A82
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00DE2A8D
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00DE2A97
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                          • Opcode ID: c727e0b20778131d48031356185074bff204687d725b11c7795d89414ca6b155
                                                                                                                                                                                                                                          • Instruction ID: 01fb2f525bd26ff2d8d297124018bd3f33ca7cb0cf848f2a21668996a44ec6f0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c727e0b20778131d48031356185074bff204687d725b11c7795d89414ca6b155
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0B17D71A50309AFEB14DF69CD89FAE7BA9EB08710F008159F915E72A0D770ED50CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00DD4AED
                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00DFCB68,?,\\.\,00DFCC08), ref: 00DD4BCA
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00DFCB68,?,\\.\,00DFCC08), ref: 00DD4D36
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                          • Opcode ID: dcef173b55470fcb65f4923c7853c9d9b2f80e2b5acee6501c4ccf2a10977fff
                                                                                                                                                                                                                                          • Instruction ID: 02b872d4af2d2dca04386cc038283bd8816394f288b8e215eb054194cd19f148
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dcef173b55470fcb65f4923c7853c9d9b2f80e2b5acee6501c4ccf2a10977fff
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F61CE3065620ADBCB04EF28DA82D78B7B1EF44304B289517F846AB391DB32ED45DB71
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00DF7421
                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00DF7425
                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00DF743B
                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00DF7446
                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(?), ref: 00DF744B
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00DF7463
                                                                                                                                                                                                                                          • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00DF7471
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00DF7482
                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00DF748B
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00DF7498
                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 00DF74B7
                                                                                                                                                                                                                                          • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00DF74CE
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 00DF74DB
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00DF752A
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00DF7554
                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FD,000000FD), ref: 00DF7572
                                                                                                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 00DF757D
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00DF758E
                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00DF7596
                                                                                                                                                                                                                                          • DrawTextW.USER32(?,00DF70F5,000000FF,?,00000000), ref: 00DF75A8
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00DF75BF
                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00DF75CA
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00DF75D0
                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00DF75D5
                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00DF75DB
                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 00DF75E5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1996641542-0
                                                                                                                                                                                                                                          • Opcode ID: df9caccde6c56e9f23f581a3aaeac60eec05aa3d0b0e67dd9bc6b37c3ce02af0
                                                                                                                                                                                                                                          • Instruction ID: 526805bd98377d2fbf2299bb13d9f926de5349b46bd612f5d52d688099dc00ae
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df9caccde6c56e9f23f581a3aaeac60eec05aa3d0b0e67dd9bc6b37c3ce02af0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03615A7290421CBFDB019FA4DD49EEEBFB9EB08320F159115FA15EB2A1D7709950CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00DF1128
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00DF113D
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00DF1144
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00DF1199
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00DF11B9
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00DF11ED
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00DF120B
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00DF121D
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,?), ref: 00DF1232
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00DF1245
                                                                                                                                                                                                                                          • IsWindowVisible.USER32(00000000), ref: 00DF12A1
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00DF12BC
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00DF12D0
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00DF12E8
                                                                                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 00DF130E
                                                                                                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 00DF1328
                                                                                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 00DF133F
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000), ref: 00DF13AA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                          • Opcode ID: d7a064b12fe7b35ee4ae7386233e6873b5f493295377a7e80733e046774d2b0f
                                                                                                                                                                                                                                          • Instruction ID: c89b97e5c639c4e7d8ba975761185e1e6608a1188405f09a6b102868053ed609
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d7a064b12fe7b35ee4ae7386233e6873b5f493295377a7e80733e046774d2b0f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34B18A71608345EFD700DF64C985BAABBE4FF84354F048919FA99DB2A1CB71E844CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00D78968
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 00D78970
                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00D7899B
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 00D789A3
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 00D789C8
                                                                                                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00D789E5
                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00D789F5
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00D78A28
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00D78A3C
                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 00D78A5A
                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00D78A76
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 00D78A81
                                                                                                                                                                                                                                            • Part of subcall function 00D7912D: GetCursorPos.USER32(?), ref: 00D79141
                                                                                                                                                                                                                                            • Part of subcall function 00D7912D: ScreenToClient.USER32(00000000,?), ref: 00D7915E
                                                                                                                                                                                                                                            • Part of subcall function 00D7912D: GetAsyncKeyState.USER32(00000001), ref: 00D79183
                                                                                                                                                                                                                                            • Part of subcall function 00D7912D: GetAsyncKeyState.USER32(00000002), ref: 00D7919D
                                                                                                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,00D790FC), ref: 00D78AA8
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                          • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                          • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                          • Opcode ID: 622c8cd7e292717a57ccfe50bb67a56ca1ed8187a5157fdbd66fe5dbfbbc475a
                                                                                                                                                                                                                                          • Instruction ID: c9509c3abcb2c1a3b1779c5c29b28be60d84fc4ee25b79fed1280c80a5ef09f1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 622c8cd7e292717a57ccfe50bb67a56ca1ed8187a5157fdbd66fe5dbfbbc475a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FEB16B71A00209DFDB14DF68C949BAA7BB5FB48314F148229FA16E7290DB34E950CF61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00DC10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00DC1114
                                                                                                                                                                                                                                            • Part of subcall function 00DC10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00DC0B9B,?,?,?), ref: 00DC1120
                                                                                                                                                                                                                                            • Part of subcall function 00DC10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00DC0B9B,?,?,?), ref: 00DC112F
                                                                                                                                                                                                                                            • Part of subcall function 00DC10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00DC0B9B,?,?,?), ref: 00DC1136
                                                                                                                                                                                                                                            • Part of subcall function 00DC10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00DC114D
                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00DC0DF5
                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00DC0E29
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00DC0E40
                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00DC0E7A
                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00DC0E96
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00DC0EAD
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00DC0EB5
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00DC0EBC
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00DC0EDD
                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00DC0EE4
                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00DC0F13
                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00DC0F35
                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00DC0F47
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DC0F6E
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00DC0F75
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DC0F7E
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00DC0F85
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DC0F8E
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00DC0F95
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00DC0FA1
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00DC0FA8
                                                                                                                                                                                                                                            • Part of subcall function 00DC1193: GetProcessHeap.KERNEL32(00000008,00DC0BB1,?,00000000,?,00DC0BB1,?), ref: 00DC11A1
                                                                                                                                                                                                                                            • Part of subcall function 00DC1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00DC0BB1,?), ref: 00DC11A8
                                                                                                                                                                                                                                            • Part of subcall function 00DC1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00DC0BB1,?), ref: 00DC11B7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                          • Opcode ID: 3f5cf8d6d858166d42e75e391c42ba647e71d8d569030a79b28167cc61181380
                                                                                                                                                                                                                                          • Instruction ID: c80887672215e3cad5a5e9c1f68c639f83aca10799b61b04c5ceaa1b57a631a8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f5cf8d6d858166d42e75e391c42ba647e71d8d569030a79b28167cc61181380
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8714A7290431AEBDF209FA4DD44FAEBBB8AF05300F188119F919E7291D7319A55CB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00DEC4BD
                                                                                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,00DFCC08,00000000,?,00000000,?,?), ref: 00DEC544
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00DEC5A4
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DEC5F4
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DEC66F
                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00DEC6B2
                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00DEC7C1
                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00DEC84D
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00DEC881
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00DEC88E
                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00DEC960
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                          • API String ID: 9721498-966354055
                                                                                                                                                                                                                                          • Opcode ID: dbe816dbfb39c233c94001c5dc2c9f54ac6281cec60a1ebfb2407f4906b6a957
                                                                                                                                                                                                                                          • Instruction ID: 208dbdbc1f85e4e664c09dd66a85f3426b6cf22a3e1eec14dcd7274ac08b0db4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbe816dbfb39c233c94001c5dc2c9f54ac6281cec60a1ebfb2407f4906b6a957
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E127F356142419FD714EF15C881A2AB7E5FF88714F18889DF88A9B3A2DB31FD41CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00DF09C6
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DF0A01
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00DF0A54
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DF0A8A
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DF0B06
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DF0B81
                                                                                                                                                                                                                                            • Part of subcall function 00D7F9F2: _wcslen.LIBCMT ref: 00D7F9FD
                                                                                                                                                                                                                                            • Part of subcall function 00DC2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00DC2BFA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                          • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                          • Opcode ID: 863be8878470c55b3f4451ab8dcbaf65a548789171a6f78b74aa6aa36e167ae7
                                                                                                                                                                                                                                          • Instruction ID: 0f956011d81b598f211183b9b19280f5b0c6f5cbcf470f3abd71448f91c4937f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 863be8878470c55b3f4451ab8dcbaf65a548789171a6f78b74aa6aa36e167ae7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DDE179352083059FC714DF24C45193ABBE2FF98318B1A895DF99AAB362D730ED45CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                          • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                          • Opcode ID: f5c9b6e694699937d150362b021dd64b63d5b9c201a10dcfa56bdd226467a3a9
                                                                                                                                                                                                                                          • Instruction ID: 3affbd3d70b3c074418024d4afc0457fa3b7f527a4a47de8255e1ad2fb39a9db
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f5c9b6e694699937d150362b021dd64b63d5b9c201a10dcfa56bdd226467a3a9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E711D326201AA4BCB20FE7EDD525BF33959F60754B292139FCA5A7244E631CD46C770
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DF835A
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DF836E
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DF8391
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DF83B4
                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00DF83F2
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00DF361A,?), ref: 00DF844E
                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00DF8487
                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00DF84CA
                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00DF8501
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00DF850D
                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00DF851D
                                                                                                                                                                                                                                          • DestroyIcon.USER32(?), ref: 00DF852C
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00DF8549
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00DF8555
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                          • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                          • Opcode ID: 292bc4e8b5c17e4340c6f13aa4d5ea15ff7e25e8dfc9442566f3be6bf8045c28
                                                                                                                                                                                                                                          • Instruction ID: db2f2b579cbae764a7e44f45f16ec526e0f582a0b2cefc8a25c2a35a9079c132
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 292bc4e8b5c17e4340c6f13aa4d5ea15ff7e25e8dfc9442566f3be6bf8045c28
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0361DF7155031ABBEB14DF64CC41BBE77A8FB04721F10860AF915EA2D1DB74AA90DBB0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                          • API String ID: 0-1645009161
                                                                                                                                                                                                                                          • Opcode ID: 647f927bb9bf6d139b9e9158e326ebc019629ef81371f75f42ef322f5bb0137f
                                                                                                                                                                                                                                          • Instruction ID: ea63d010b1d75c346c0a59edcdd7c557f41acb41edcccaa0e2af9ce03d3b46e2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 647f927bb9bf6d139b9e9158e326ebc019629ef81371f75f42ef322f5bb0137f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28810471A04209BFDB21AF60DC42FBE77A8EF15304F184025F904AB196EB71DA15DBB5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 00DD3EF8
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DD3F03
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DD3F5A
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DD3F98
                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 00DD3FD6
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00DD401E
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00DD4059
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00DD4087
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                          • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                          • Opcode ID: 3f5f489622bf153daff85dd251e167b8fb5ac42b54d632d6a08e5d92c369cf76
                                                                                                                                                                                                                                          • Instruction ID: 408d31b44625c7e35db0e13dd9fb8793bc062517a294c6d665884916ad2ab43c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f5f489622bf153daff85dd251e167b8fb5ac42b54d632d6a08e5d92c369cf76
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77719D726042159FC710EF24C88186AB7F4EF94758F144A2EF89697351EB31ED45CBB2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00DC5A2E
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00DC5A40
                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00DC5A57
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00DC5A6C
                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00DC5A72
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00DC5A82
                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00DC5A88
                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00DC5AA9
                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00DC5AC3
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00DC5ACC
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DC5B33
                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00DC5B6F
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00DC5B75
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00DC5B7C
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00DC5BD3
                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00DC5BE0
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,?), ref: 00DC5C05
                                                                                                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00DC5C2F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 895679908-0
                                                                                                                                                                                                                                          • Opcode ID: c93b84ba86f7763b7e5f4f9fb5d127e8b7c17216eb2e92c47909d2cb8b5a9806
                                                                                                                                                                                                                                          • Instruction ID: ad394e5c1294bcd2cef47aab10fbfc3278b25c511c8411fb60ece16ff6725933
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c93b84ba86f7763b7e5f4f9fb5d127e8b7c17216eb2e92c47909d2cb8b5a9806
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73715931900B0AAFDB209FA9DE45FAEBBF5EB48704F14451CE582E36A4D771B954CB20
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 00DDFE27
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 00DDFE32
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00DDFE3D
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 00DDFE48
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 00DDFE53
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 00DDFE5E
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F81), ref: 00DDFE69
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 00DDFE74
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F80), ref: 00DDFE7F
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 00DDFE8A
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 00DDFE95
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 00DDFEA0
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 00DDFEAB
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 00DDFEB6
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 00DDFEC1
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 00DDFECC
                                                                                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 00DDFEDC
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00DDFF1E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3215588206-0
                                                                                                                                                                                                                                          • Opcode ID: 8c409beb920e6ff2692d70eca75ca2a6f5a24b49cf27579f9979edd179b3ccc1
                                                                                                                                                                                                                                          • Instruction ID: 5cc503d44314ebe2655953edc8351cde857edef60ef72e5474989770c387fd1d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c409beb920e6ff2692d70eca75ca2a6f5a24b49cf27579f9979edd179b3ccc1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD4154B0D08319ABDB109FBA8C8586EBFE8FF04354B54452AE11DE7281DB78D905CEA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[
                                                                                                                                                                                                                                          • API String ID: 176396367-1901692981
                                                                                                                                                                                                                                          • Opcode ID: 278b3cb6c9d08189845b24f6913b6a175e14f60c7c3e676ed5473d585dd53364
                                                                                                                                                                                                                                          • Instruction ID: 4f3285a5230b84bf56fcb400a8f5886a9e8125d5951799281cc9acdaef61e4d6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 278b3cb6c9d08189845b24f6913b6a175e14f60c7c3e676ed5473d585dd53364
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FAE17132A04627ABCB189FA8C451BEDFBA5FF54710F58C11EE456B7240DB30AE459BB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00D800C6
                                                                                                                                                                                                                                            • Part of subcall function 00D800ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00E3070C,00000FA0,7C98FACF,?,?,?,?,00DA23B3,000000FF), ref: 00D8011C
                                                                                                                                                                                                                                            • Part of subcall function 00D800ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00DA23B3,000000FF), ref: 00D80127
                                                                                                                                                                                                                                            • Part of subcall function 00D800ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00DA23B3,000000FF), ref: 00D80138
                                                                                                                                                                                                                                            • Part of subcall function 00D800ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00D8014E
                                                                                                                                                                                                                                            • Part of subcall function 00D800ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00D8015C
                                                                                                                                                                                                                                            • Part of subcall function 00D800ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00D8016A
                                                                                                                                                                                                                                            • Part of subcall function 00D800ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00D80195
                                                                                                                                                                                                                                            • Part of subcall function 00D800ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00D801A0
                                                                                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 00D800E7
                                                                                                                                                                                                                                            • Part of subcall function 00D800A3: __onexit.LIBCMT ref: 00D800A9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • kernel32.dll, xrefs: 00D80133
                                                                                                                                                                                                                                          • SleepConditionVariableCS, xrefs: 00D80154
                                                                                                                                                                                                                                          • InitializeConditionVariable, xrefs: 00D80148
                                                                                                                                                                                                                                          • WakeAllConditionVariable, xrefs: 00D80162
                                                                                                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00D80122
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                          • Opcode ID: a5b3358d8c05f3d4ec92c02ab60e0b0f3673c5fa0800714b869c95306d97ad16
                                                                                                                                                                                                                                          • Instruction ID: 637bca5ffcdd818b3fefdbe3d21d4241338e9b57de975ac461b923523753b59e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a5b3358d8c05f3d4ec92c02ab60e0b0f3673c5fa0800714b869c95306d97ad16
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE21F932A447196FE7607B64AD4DB3D3B98DF05BA1F05812AF905E6391DBA09808CBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(00000000,00000000,00DFCC08), ref: 00DD4527
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DD453B
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DD4599
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DD45F4
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DD463F
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DD46A7
                                                                                                                                                                                                                                            • Part of subcall function 00D7F9F2: _wcslen.LIBCMT ref: 00D7F9FD
                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00E26BF0,00000061), ref: 00DD4743
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                          • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                          • Opcode ID: 2e3ac635946369f814edaa3f8200d408f2a001434b4024eb6062d9dbd9d6d909
                                                                                                                                                                                                                                          • Instruction ID: aa904ac0851358dd6d7ec9b2e189e87975fc9abc5f43ffba8020506e054b4e30
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e3ac635946369f814edaa3f8200d408f2a001434b4024eb6062d9dbd9d6d909
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AFB1C0316083029FC710DF28D891AAAB7E5EFA5764F548A1EF49AD7391D730D844CBB2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D79BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00D79BB2
                                                                                                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 00DF9147
                                                                                                                                                                                                                                            • Part of subcall function 00DF7674: ClientToScreen.USER32(?,?), ref: 00DF769A
                                                                                                                                                                                                                                            • Part of subcall function 00DF7674: GetWindowRect.USER32(?,?), ref: 00DF7710
                                                                                                                                                                                                                                            • Part of subcall function 00DF7674: PtInRect.USER32(?,?,00DF8B89), ref: 00DF7720
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00DF91B0
                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00DF91BB
                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00DF91DE
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00DF9225
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00DF923E
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00DF9255
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00DF9277
                                                                                                                                                                                                                                          • DragFinish.SHELL32(?), ref: 00DF927E
                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00DF9371
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#
                                                                                                                                                                                                                                          • API String ID: 221274066-136824727
                                                                                                                                                                                                                                          • Opcode ID: 9c159e63fe215af89a3ccc9d18fe3cbda4ad1956e27f1a10001c5adf7987c5d8
                                                                                                                                                                                                                                          • Instruction ID: 62ebe1bccc31c73358ca350a3fda1341d2efc1ff9b4ce6cb4446b0c9fda43f60
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c159e63fe215af89a3ccc9d18fe3cbda4ad1956e27f1a10001c5adf7987c5d8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4617971508305AFC701DF64DD95EAFBBE8EF88750F40492EF595922A0DB309A49CB72
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,00DFCC08), ref: 00DE40BB
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00DE40CD
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00DFCC08), ref: 00DE40F2
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00DFCC08), ref: 00DE413E
                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028,?,00DFCC08), ref: 00DE41A8
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(00000009), ref: 00DE4262
                                                                                                                                                                                                                                          • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00DE42C8
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00DE42F2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                          • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 354098117-199464113
                                                                                                                                                                                                                                          • Opcode ID: 01757f499dd847a9a90fe28fed7f4ba0e089e82a6826c53452f0822dc5827340
                                                                                                                                                                                                                                          • Instruction ID: f92d6145ce43ab47f042e7faf0f13ad9bb6232fa5eabd560da1fb4e38a67791e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 01757f499dd847a9a90fe28fed7f4ba0e089e82a6826c53452f0822dc5827340
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66125B75A00249EFDB14EF95C884EAEB7B9FF45314F288098F905AB251C771ED46CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00E31990), ref: 00DA2F8D
                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00E31990), ref: 00DA303D
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00DA3081
                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00DA308A
                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(00E31990,00000000,?,00000000,00000000,00000000), ref: 00DA309D
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00DA30A9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                          • Opcode ID: ced299b761695cbecb5b7ae42c817c9d15bf9871d4c44ffd407de484d43e8bb1
                                                                                                                                                                                                                                          • Instruction ID: 3d81d4efc01ab118d10f24efacf32b2d3a6ee6f764910bfaad6efa03894659b3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ced299b761695cbecb5b7ae42c817c9d15bf9871d4c44ffd407de484d43e8bb1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6713930644209BFEB218F2ACD49FBABF65FF05324F244206F515AA2E0C7B1A954DB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,?), ref: 00DF6DEB
                                                                                                                                                                                                                                            • Part of subcall function 00D66B57: _wcslen.LIBCMT ref: 00D66B6A
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00DF6E5F
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00DF6E81
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00DF6E94
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00DF6EB5
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00D60000,00000000), ref: 00DF6EE4
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00DF6EFD
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00DF6F16
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00DF6F1D
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00DF6F35
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00DF6F4D
                                                                                                                                                                                                                                            • Part of subcall function 00D79944: GetWindowLongW.USER32(?,000000EB), ref: 00D79952
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                          • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                          • Opcode ID: 472a6ed8d5b1fc740e2d4907113854db1c3dbeced4eff40c9e9933a8b3852160
                                                                                                                                                                                                                                          • Instruction ID: 6bd53b04b3f3498c20c1078e918c53e5f2bd9dfb8f54df8929e344bdacda794c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 472a6ed8d5b1fc740e2d4907113854db1c3dbeced4eff40c9e9933a8b3852160
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18716B71104348AFDB21CF18D848B7ABBE9EF89304F08841DFA99D7661D770E909CB21
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00DDC4B0
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00DDC4C3
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00DDC4D7
                                                                                                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00DDC4F0
                                                                                                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00DDC533
                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00DDC549
                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00DDC554
                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00DDC584
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00DDC5DC
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00DDC5F0
                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00DDC5FB
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                          • Opcode ID: 7b1860af370b9deb15ca69233e7903ddb2e98b7d944f322703f789ae9b689cd4
                                                                                                                                                                                                                                          • Instruction ID: 8abd332c0467316df3dc6d9df5a76410e61b69b1a85f2c5cc39191051d4983a6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b1860af370b9deb15ca69233e7903ddb2e98b7d944f322703f789ae9b689cd4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F514AB151030ABFDB219FA0D988ABA7BBCEB08754F04941AF946D6710EB30E954DB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00DF8592
                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 00DF85A2
                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00DF85AD
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00DF85BA
                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00DF85C8
                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00DF85D7
                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00DF85E0
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00DF85E7
                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00DF85F8
                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00DFFC38,?), ref: 00DF8611
                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00DF8621
                                                                                                                                                                                                                                          • GetObjectW.GDI32(?,00000018,000000FF), ref: 00DF8641
                                                                                                                                                                                                                                          • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00DF8671
                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00DF8699
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00DF86AF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                                                                                                          • Opcode ID: 5dd634c2daa64869a13ee8884a55787b7de0266c91e8e23ec4097fb66e82ef7b
                                                                                                                                                                                                                                          • Instruction ID: 0e68526861c46b8753a54020a40a7aab95dadd923cbcc9c24c95cd03d288f0de
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5dd634c2daa64869a13ee8884a55787b7de0266c91e8e23ec4097fb66e82ef7b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7411875600308AFDB119FA5CD48EBA7BB8EF89711F158058F905EB260DB309911DB30
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00DD1502
                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 00DD150B
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00DD1517
                                                                                                                                                                                                                                          • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00DD15FB
                                                                                                                                                                                                                                          • VarR8FromDec.OLEAUT32(?,?), ref: 00DD1657
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00DD1708
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00DD178C
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00DD17D8
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00DD17E7
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00DD1823
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                          • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                          • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                          • Opcode ID: 7a8648b10fb707a7a4c21fb05a876cc87ee64fad0b9f92a2411b0f899c26eb06
                                                                                                                                                                                                                                          • Instruction ID: 76f28d80c143b9beef26f92dac4cba7f610bd6476ab8df81b8a000d213231324
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a8648b10fb707a7a4c21fb05a876cc87ee64fad0b9f92a2411b0f899c26eb06
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91D1EC79A00205FBDB109F65E884B79B7B5FF45700F14845BE886AB290DB38EC54DBB2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                            • Part of subcall function 00DEC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00DEB6AE,?,?), ref: 00DEC9B5
                                                                                                                                                                                                                                            • Part of subcall function 00DEC998: _wcslen.LIBCMT ref: 00DEC9F1
                                                                                                                                                                                                                                            • Part of subcall function 00DEC998: _wcslen.LIBCMT ref: 00DECA68
                                                                                                                                                                                                                                            • Part of subcall function 00DEC998: _wcslen.LIBCMT ref: 00DECA9E
                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00DEB6F4
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00DEB772
                                                                                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(?,?), ref: 00DEB80A
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00DEB87E
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00DEB89C
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00DEB8F2
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00DEB904
                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00DEB922
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00DEB983
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00DEB994
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                          • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                          • Opcode ID: 3f83f2407ffbadb11e599485af3d74e34f2ef0fb192ecd9e723d9133935bba80
                                                                                                                                                                                                                                          • Instruction ID: d3814fb581c0fb66817a8292fec35afd0f7ec6330a92f6b9ba608a2badcf37d3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f83f2407ffbadb11e599485af3d74e34f2ef0fb192ecd9e723d9133935bba80
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0CC17C30204241AFD714EF15C895F2ABBE5EF84318F18945DE49A8B7A2CB71EC46CFA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00DE25D8
                                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00DE25E8
                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 00DE25F4
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00DE2601
                                                                                                                                                                                                                                          • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00DE266D
                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00DE26AC
                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00DE26D0
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00DE26D8
                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00DE26E1
                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 00DE26E8
                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 00DE26F3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                          • Opcode ID: f5abea92b8b0c0338344b69f1b45869f27f85ae8c2ad05987d7513af033e262d
                                                                                                                                                                                                                                          • Instruction ID: eeb3559a9785d972f9aacbed4e453cba35e7efd6689640140ad91890ca1004d6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f5abea92b8b0c0338344b69f1b45869f27f85ae8c2ad05987d7513af033e262d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E61E175D00219EFCB04DFA8D984AAEBBB9FF48310F208529E955A7350E770A951CF60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 00D9DAA1
                                                                                                                                                                                                                                            • Part of subcall function 00D9D63C: _free.LIBCMT ref: 00D9D659
                                                                                                                                                                                                                                            • Part of subcall function 00D9D63C: _free.LIBCMT ref: 00D9D66B
                                                                                                                                                                                                                                            • Part of subcall function 00D9D63C: _free.LIBCMT ref: 00D9D67D
                                                                                                                                                                                                                                            • Part of subcall function 00D9D63C: _free.LIBCMT ref: 00D9D68F
                                                                                                                                                                                                                                            • Part of subcall function 00D9D63C: _free.LIBCMT ref: 00D9D6A1
                                                                                                                                                                                                                                            • Part of subcall function 00D9D63C: _free.LIBCMT ref: 00D9D6B3
                                                                                                                                                                                                                                            • Part of subcall function 00D9D63C: _free.LIBCMT ref: 00D9D6C5
                                                                                                                                                                                                                                            • Part of subcall function 00D9D63C: _free.LIBCMT ref: 00D9D6D7
                                                                                                                                                                                                                                            • Part of subcall function 00D9D63C: _free.LIBCMT ref: 00D9D6E9
                                                                                                                                                                                                                                            • Part of subcall function 00D9D63C: _free.LIBCMT ref: 00D9D6FB
                                                                                                                                                                                                                                            • Part of subcall function 00D9D63C: _free.LIBCMT ref: 00D9D70D
                                                                                                                                                                                                                                            • Part of subcall function 00D9D63C: _free.LIBCMT ref: 00D9D71F
                                                                                                                                                                                                                                            • Part of subcall function 00D9D63C: _free.LIBCMT ref: 00D9D731
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9DA96
                                                                                                                                                                                                                                            • Part of subcall function 00D929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00D9D7D1,00000000,00000000,00000000,00000000,?,00D9D7F8,00000000,00000007,00000000,?,00D9DBF5,00000000), ref: 00D929DE
                                                                                                                                                                                                                                            • Part of subcall function 00D929C8: GetLastError.KERNEL32(00000000,?,00D9D7D1,00000000,00000000,00000000,00000000,?,00D9D7F8,00000000,00000007,00000000,?,00D9DBF5,00000000,00000000), ref: 00D929F0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9DAB8
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9DACD
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9DAD8
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9DAFA
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9DB0D
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9DB1B
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9DB26
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9DB5E
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9DB65
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9DB82
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9DB9A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                                          • Opcode ID: 16455680226a2b7a2b9d9f7fc65bf06a3a5f250af0d64971ee149d4eaaa721ac
                                                                                                                                                                                                                                          • Instruction ID: 5547ebd2fee9bdae4512335e105d136a14c54f5afbd0f91fac30ac476aa96023
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 16455680226a2b7a2b9d9f7fc65bf06a3a5f250af0d64971ee149d4eaaa721ac
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C317A31644304AFEF21AA39E845B6AB7EAFF10324F694529E449D7191DF31EC90CB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00DC369C
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DC36A7
                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00DC3797
                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00DC380C
                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00DC385D
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00DC3882
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00DC38A0
                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000), ref: 00DC38A7
                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00DC3921
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00DC395D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                          • String ID: %s%u
                                                                                                                                                                                                                                          • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                          • Opcode ID: 105ec893203dabfeb43bc80c027c7cb096fb468d3d1e71e98c4c1345567dcb64
                                                                                                                                                                                                                                          • Instruction ID: d3915e97fa748be60140fe7d8fc91890d76e4e3b78ad848bcfff4ad57790828f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 105ec893203dabfeb43bc80c027c7cb096fb468d3d1e71e98c4c1345567dcb64
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85919A71204607AFDB19DE64C885FAAB7A8FF48350F04862DF999D3190DB30EA55CBB1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00DC4994
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00DC49DA
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DC49EB
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 00DC49F7
                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00DC4A2C
                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00DC4A64
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00DC4A9D
                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00DC4AE6
                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00DC4B20
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00DC4B8B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                          • String ID: ThumbnailClass
                                                                                                                                                                                                                                          • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                          • Opcode ID: 616dd16a0de5f94b95eef5adf7c7da8d4f7e0756b434dac256a028c69edf86c2
                                                                                                                                                                                                                                          • Instruction ID: 4b89df967bbdd6ce2b8b45ca53c83d04df0e7abd538384ebb395155e2c15d21a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 616dd16a0de5f94b95eef5adf7c7da8d4f7e0756b434dac256a028c69edf86c2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13919B7110820A9BDB04DF14C9A5FAAB7A9EF84314F08846DFD859B1A6DB30ED45CBB1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00DECC64
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00DECC8D
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00DECD48
                                                                                                                                                                                                                                            • Part of subcall function 00DECC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00DECCAA
                                                                                                                                                                                                                                            • Part of subcall function 00DECC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00DECCBD
                                                                                                                                                                                                                                            • Part of subcall function 00DECC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00DECCCF
                                                                                                                                                                                                                                            • Part of subcall function 00DECC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00DECD05
                                                                                                                                                                                                                                            • Part of subcall function 00DECC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00DECD28
                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00DECCF3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                          • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                          • Opcode ID: a405c63e8e9efa3be281d6faf24bd98b94c2facd855fe80016d5ec2206835fa6
                                                                                                                                                                                                                                          • Instruction ID: f8d6cb985f532d99ed84a2dd582e084ddfb94545bbc80b247b0795cdbee34088
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a405c63e8e9efa3be281d6faf24bd98b94c2facd855fe80016d5ec2206835fa6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4318D7191122DBBDB21AB56DC88EFFBB7CEF05740F045165B906E2240DB309A46DAB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00DD3D40
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DD3D6D
                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00DD3D9D
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00DD3DBE
                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00DD3DCE
                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00DD3E55
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00DD3E60
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00DD3E6B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                          • String ID: :$\$\??\%s
                                                                                                                                                                                                                                          • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                          • Opcode ID: badd065d6d3db97bef20084a192715cfd26a7ed82dec3785769963d98be44cf1
                                                                                                                                                                                                                                          • Instruction ID: c9bdb9e11b05a43ca08047f0fb13107465fa5a0ae705ed1f8c87d3e5e681c6c8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: badd065d6d3db97bef20084a192715cfd26a7ed82dec3785769963d98be44cf1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4131AF72910209ABDB209BA0DC49FEB37BDEF89740F1081B6F509D62A0EB709754CB35
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 00DCE6B4
                                                                                                                                                                                                                                            • Part of subcall function 00D7E551: timeGetTime.WINMM(?,?,00DCE6D4), ref: 00D7E555
                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 00DCE6E1
                                                                                                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00DCE705
                                                                                                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00DCE727
                                                                                                                                                                                                                                          • SetActiveWindow.USER32 ref: 00DCE746
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00DCE754
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 00DCE773
                                                                                                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 00DCE77E
                                                                                                                                                                                                                                          • IsWindow.USER32 ref: 00DCE78A
                                                                                                                                                                                                                                          • EndDialog.USER32(00000000), ref: 00DCE79B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                          • Opcode ID: 8ac6d06e86b4bead9d27b9d8af8f154bece759473fbb714121e59784106be0a5
                                                                                                                                                                                                                                          • Instruction ID: 5551bb5fcb96836b1e62993d977ad95c5f5734b9a08aba44bb74800fcc1c4477
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ac6d06e86b4bead9d27b9d8af8f154bece759473fbb714121e59784106be0a5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79218EB121070AAFEB005F62ED8EF353F69EB54348B14A42CF545D22B1DB71AC28DA34
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00DCEA5D
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00DCEA73
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00DCEA84
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00DCEA96
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00DCEAA7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: SendString$_wcslen
                                                                                                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                          • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                          • Opcode ID: fc0b4d1d9e8821963e9c94102877b01432890db9f64d8ca1e66fbb826393cb2e
                                                                                                                                                                                                                                          • Instruction ID: cfcdb16fbd67fa10d51ea4ee22b0a743d978586031756ac7fb9dc0aedf3bc479
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc0b4d1d9e8821963e9c94102877b01432890db9f64d8ca1e66fbb826393cb2e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4117371A903697ED720A7A6EC4AEFF6B7CEBD2B00F4415297401E30D1EEB05945C9B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00DCA012
                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00DCA07D
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00DCA09D
                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00DCA0B4
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00DCA0E3
                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00DCA0F4
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00DCA120
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00DCA12E
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00DCA157
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00DCA165
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00DCA18E
                                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00DCA19C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                                          • Opcode ID: 6078cd28ff3eba4dee9d17f84c058b269de1d2a7f2fe55c5aa712c8c9e502522
                                                                                                                                                                                                                                          • Instruction ID: 2782cf59a7c3cd30abfc494798bd9b442c83ef077d936f2415a20cb5092fc631
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6078cd28ff3eba4dee9d17f84c058b269de1d2a7f2fe55c5aa712c8c9e502522
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0751C82090478E29FB35DB748415FEAEFB59F12384F0C859DD5C2571C2DA64AA4CC772
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00DC5CE2
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00DC5CFB
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00DC5D59
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00DC5D69
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00DC5D7B
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00DC5DCF
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00DC5DDD
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00DC5DEF
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00DC5E31
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00DC5E44
                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00DC5E5A
                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00DC5E67
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                                                                                                          • Opcode ID: 209fdec8acdaa71433cfbb57840a5cb80f1913ea04b26a44f1dcd3887469c3cc
                                                                                                                                                                                                                                          • Instruction ID: 69cf33864abb1b736457a97f53707715ac980eaeed6dca4a70852b62a2257c58
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 209fdec8acdaa71433cfbb57840a5cb80f1913ea04b26a44f1dcd3887469c3cc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4510071A1070AAFDF14DF68DD89FAE7BB9AB48300F148129F516E7294D770AD50CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D78F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00D78BE8,?,00000000,?,?,?,?,00D78BBA,00000000,?), ref: 00D78FC5
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00D78C81
                                                                                                                                                                                                                                          • KillTimer.USER32(00000000,?,?,?,?,00D78BBA,00000000,?), ref: 00D78D1B
                                                                                                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 00DB6973
                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00D78BBA,00000000,?), ref: 00DB69A1
                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00D78BBA,00000000,?), ref: 00DB69B8
                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00D78BBA,00000000), ref: 00DB69D4
                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00DB69E6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 641708696-0
                                                                                                                                                                                                                                          • Opcode ID: d0cf0f233482757c976ef53f180755785c41655893465abc45787b77597b063c
                                                                                                                                                                                                                                          • Instruction ID: a33e724d2c838ba6406f7cefc96539d39c4ea93720689ff21bccdaf993c5d745
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0cf0f233482757c976ef53f180755785c41655893465abc45787b77597b063c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79618A30501708DFCB269F15CA4CB65BBF1FB40312F18856CE086A66A0DB35E994EFB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D79944: GetWindowLongW.USER32(?,000000EB), ref: 00D79952
                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00D79862
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                                                                                                          • Opcode ID: 0bbacaf4522cd446eb55ad2388f11d62fd2c40cb4ab8e75cefbf22ddfc4ae5a4
                                                                                                                                                                                                                                          • Instruction ID: 7eabe929ab5ea927fd3415c83ef7156da75ec3a387fc1d6620572e3a2d9beb7c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0bbacaf4522cd446eb55ad2388f11d62fd2c40cb4ab8e75cefbf22ddfc4ae5a4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6841B132104704AFDB209F389C94BB97BA5AB47330F188646F9A6872E1E7319D52DB31
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00DAF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00DC9717
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00DAF7F8,00000001), ref: 00DC9720
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00DAF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00DC9742
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00DAF7F8,00000001), ref: 00DC9745
                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00DC9866
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                          • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                          • Opcode ID: d49a3275ac14174308b722d1ff368657d6fcb1b9a874a9b57b71f9c3dd323cde
                                                                                                                                                                                                                                          • Instruction ID: dba451495fef269ad4a662b862a4b6040198cc931eda07df56201a259f475f40
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d49a3275ac14174308b722d1ff368657d6fcb1b9a874a9b57b71f9c3dd323cde
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24412A72800219ABCB04EBA0DE96EEEB778EF55340F604129B60573192EB356F48CA71
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D66B57: _wcslen.LIBCMT ref: 00D66B6A
                                                                                                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00DC07A2
                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00DC07BE
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00DC07DA
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00DC0804
                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00DC082C
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00DC0837
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00DC083C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                          • API String ID: 323675364-22481851
                                                                                                                                                                                                                                          • Opcode ID: 5d639438f1097bb8e58aa3f407779ea77442ccd3289edb202598e817d9dd8645
                                                                                                                                                                                                                                          • Instruction ID: 50b7bd4c6e4eadb853245be51ba237fad722f431b857a9a3688014608b512653
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d639438f1097bb8e58aa3f407779ea77442ccd3289edb202598e817d9dd8645
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2041E272810229ABDB15EBA4DC95DEDB778EF54750B148129E911B32A1EB30AE44CBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00DF403B
                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00DF4042
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00DF4055
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00DF405D
                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,00000000,00000000), ref: 00DF4068
                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00DF4072
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 00DF407C
                                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00DF4092
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00DF409E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                          • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                          • Opcode ID: c15cc476348866de218d9d44a91675c88856084555c874f7cf4293c0fbff23b8
                                                                                                                                                                                                                                          • Instruction ID: 0faf7b19ed2ef9d2bb87e9be555f1141203bf58747d2545043bbaca023f47f62
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c15cc476348866de218d9d44a91675c88856084555c874f7cf4293c0fbff23b8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3631493251121DABDF219FA4CD09FEA3B68EF09324F169211FB15E62A0CB75D860DB74
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00DE3C5C
                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00DE3C8A
                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00DE3C94
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DE3D2D
                                                                                                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 00DE3DB1
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 00DE3ED5
                                                                                                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00DE3F0E
                                                                                                                                                                                                                                          • CoGetObject.OLE32(?,00000000,00DFFB98,?), ref: 00DE3F2D
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00DE3F40
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00DE3FC4
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00DE3FD8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 429561992-0
                                                                                                                                                                                                                                          • Opcode ID: ddc9ce9c17f1e34329f0d53ac01dcc0d6224fd698a6ca0b40dc436a082f06603
                                                                                                                                                                                                                                          • Instruction ID: 0ca0e216d7cff785e4027ee397bb398480a99dcefb7bd8561f64600fce21e902
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ddc9ce9c17f1e34329f0d53ac01dcc0d6224fd698a6ca0b40dc436a082f06603
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08C123716083459FC700EF69C88892BBBE9FF89748F14495DF98A9B210D731EE05CB62
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00DD7AF3
                                                                                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00DD7B8F
                                                                                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 00DD7BA3
                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00DFFD08,00000000,00000001,00E26E6C,?), ref: 00DD7BEF
                                                                                                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00DD7C74
                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 00DD7CCC
                                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00DD7D57
                                                                                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00DD7D7A
                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00DD7D81
                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00DD7DD6
                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00DD7DDC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2762341140-0
                                                                                                                                                                                                                                          • Opcode ID: 2b86c6f4aba9e21298d68e7bb2dfff06d1f064632c81d69b1308b94c90bcf7cd
                                                                                                                                                                                                                                          • Instruction ID: c65ba4ac5cb23552136d68eaf9ba115bab4f7a57b2a82aa166ae35c32002cfac
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b86c6f4aba9e21298d68e7bb2dfff06d1f064632c81d69b1308b94c90bcf7cd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BFC1EA75A04209AFCB14DFA4C894DAEBBF9FF48314B158499E81ADB361D730ED45CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00DF5504
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00DF5515
                                                                                                                                                                                                                                          • CharNextW.USER32(00000158), ref: 00DF5544
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00DF5585
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00DF559B
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00DF55AC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1350042424-0
                                                                                                                                                                                                                                          • Opcode ID: c83792e324c75cfbf9ab911ac923115c85d7bad49b1e997d5de6754038ee2917
                                                                                                                                                                                                                                          • Instruction ID: df14ef4da18dc393431fbd3538e5981dccf7f618cb80bab4f402e6016a1522ef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c83792e324c75cfbf9ab911ac923115c85d7bad49b1e997d5de6754038ee2917
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4618C3090460CEBDF109F54EC84AFE7BB9EB0A725F15C149FB65A62A4D7708A81DB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00DBFAAF
                                                                                                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 00DBFB08
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00DBFB1A
                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 00DBFB3A
                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 00DBFB8D
                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 00DBFBA1
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00DBFBB6
                                                                                                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 00DBFBC3
                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00DBFBCC
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00DBFBDE
                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00DBFBE9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                                                                                                          • Opcode ID: 43c75d5b7311d3836585fcfbbe48952bd799c9162df42bc4b02ce831c4c78b99
                                                                                                                                                                                                                                          • Instruction ID: 62fccb9318b848a52b8ed7ae43432e1408866296e312998450f3c87fd3a139a0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43c75d5b7311d3836585fcfbbe48952bd799c9162df42bc4b02ce831c4c78b99
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 57412B35A10219EFCB14DFA8DC549EEBBB9EF48344F00C469E956E7261DB30A945CBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00DC9CA1
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00DC9D22
                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00DC9D3D
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00DC9D57
                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00DC9D6C
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00DC9D84
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00DC9D96
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00DC9DAE
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00DC9DC0
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00DC9DD8
                                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00DC9DEA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                                          • Opcode ID: 32930e8c2ade20b171612a5ddc303c4741dd82f340685d754f527cc3571cec93
                                                                                                                                                                                                                                          • Instruction ID: 25920d2d550a6b8f64aff226fb9a738d9c2f7073057a736989f1484e62062319
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32930e8c2ade20b171612a5ddc303c4741dd82f340685d754f527cc3571cec93
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A41D8745047CB69FF308660952CBB5FEA06B21344F0C805ED6C7676C2DBA499D8C7B2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WSAStartup.WSOCK32(00000101,?), ref: 00DE05BC
                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 00DE061C
                                                                                                                                                                                                                                          • gethostbyname.WSOCK32(?), ref: 00DE0628
                                                                                                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00DE0636
                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00DE06C6
                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00DE06E5
                                                                                                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(?), ref: 00DE07B9
                                                                                                                                                                                                                                          • WSACleanup.WSOCK32 ref: 00DE07BF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                          • String ID: Ping
                                                                                                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                          • Opcode ID: 3d957e60bda3a6629ad8d3dbc6d341bce0c2009ab8a79be0f0220aadb682c24a
                                                                                                                                                                                                                                          • Instruction ID: db32e3560ebba31ffc5e54ef1bca413b2e8f7be257a8062ca471c5f5a4a6299b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d957e60bda3a6629ad8d3dbc6d341bce0c2009ab8a79be0f0220aadb682c24a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36917E356042819FD720EF16C589F1ABBE0EF44318F188599E4A98B7A2D770ED85CFA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                          • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                          • API String ID: 707087890-567219261
                                                                                                                                                                                                                                          • Opcode ID: be2115735cbcc622e312ef89ccb842282bebcb5bf92af923c4ec14df7881fd3c
                                                                                                                                                                                                                                          • Instruction ID: 5a8fe636d55e13ab1fb56a5ccd81340c1f475d9214b82dea3a36f8c12361ab2e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be2115735cbcc622e312ef89ccb842282bebcb5bf92af923c4ec14df7881fd3c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D751C131A005569BCB24EF6DC9419BEB3A5FF64724B244229F46AE72C4DB31DD40E7B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CoInitialize.OLE32 ref: 00DE3774
                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00DE377F
                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,00DFFB78,?), ref: 00DE37D9
                                                                                                                                                                                                                                          • IIDFromString.OLE32(?,?), ref: 00DE384C
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00DE38E4
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00DE3936
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                          • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                          • Opcode ID: c3747a3910145f2d3734c54e70141452c616fe6156ecde2f8b89b529c0d485c0
                                                                                                                                                                                                                                          • Instruction ID: 651da0208f7d4f79ee51601933708e7449a0dedc5d7fb4157af9da04e18fc4b0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3747a3910145f2d3734c54e70141452c616fe6156ecde2f8b89b529c0d485c0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B461AC71608341AFD310EF56D888B6ABBE8EF48714F04480DF9859B291D770EE48CBB2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00DD33CF
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00DD33F0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                          • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                          • Opcode ID: 834a9c0a877386aaf0f760665a5cf14d33d63fb2fbc44ccfb1ea9d4cc2e0eb74
                                                                                                                                                                                                                                          • Instruction ID: 64a7daded59c2d986e268fa531e16c21d1fd714cc976cb7935e55186e4a119a0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 834a9c0a877386aaf0f760665a5cf14d33d63fb2fbc44ccfb1ea9d4cc2e0eb74
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79518A7290020AABDF14EBA0DE56EEEB778EF14340F244166F505721A2EB316F58DB71
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                          • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                          • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                          • Opcode ID: 3f44512fa59a468ff7d36b0b7de46a0a6a88c87fe4dbbb5438efe037a2af10d2
                                                                                                                                                                                                                                          • Instruction ID: 6770b7cb38451f63026b68bf0eacd791a296a3413b2e206b70468030b2893033
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f44512fa59a468ff7d36b0b7de46a0a6a88c87fe4dbbb5438efe037a2af10d2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98419932A401279BCB206E7DC992BBE77A5AB60774F29422FE465DB284E731CD41C770
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00DD53A0
                                                                                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00DD5416
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00DD5420
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,READY), ref: 00DD54A7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                          • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                          • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                          • Opcode ID: 77977dedb239c0594b836344c7e5c790ca5f943fdd1c7818ef56656221d6d252
                                                                                                                                                                                                                                          • Instruction ID: 6d0b02f4055e628327a5ca82151cfc12fa943712e73b9d9532a138807c2f85c4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77977dedb239c0594b836344c7e5c790ca5f943fdd1c7818ef56656221d6d252
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F631A535A006089FC710DF68E585EAABBB4EF45305F18806AE406DB396D771DD86CBB2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateMenu.USER32 ref: 00DF3C79
                                                                                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 00DF3C88
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00DF3D10
                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00DF3D24
                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00DF3D2E
                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00DF3D5B
                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00DF3D63
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                          • String ID: 0$F
                                                                                                                                                                                                                                          • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                          • Opcode ID: 14340c50b1f162b50e72bde0a2545232c33a7f596691a09ecfb3e3fe3bc72f69
                                                                                                                                                                                                                                          • Instruction ID: fff3946d6e2fc53a1bcb64375db11d29b87a50b5ea749cde90769cb7ec4d4362
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14340c50b1f162b50e72bde0a2545232c33a7f596691a09ecfb3e3fe3bc72f69
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD416C75A0130DEFDB14DF64E844AAA7BB5FF49350F168028EA46A7360D730AA15CF60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                            • Part of subcall function 00DC3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00DC3CCA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00DC1F64
                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00DC1F6F
                                                                                                                                                                                                                                          • GetParent.USER32 ref: 00DC1F8B
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00DC1F8E
                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00DC1F97
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00DC1FAB
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00DC1FAE
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                          • Opcode ID: b9e5ded7176f29fabc332a6a69b7de4fa6bb77716720c711b1ec586ebacbfa17
                                                                                                                                                                                                                                          • Instruction ID: 0f7737b9336ace76d387ecb19db8f86c82cab56d8eb740ad5309bc474f97f3eb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b9e5ded7176f29fabc332a6a69b7de4fa6bb77716720c711b1ec586ebacbfa17
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F21C575900218BBCF04AFA0DD55EFEBBB8EF16310B105119F951A72A1CB749924DB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                            • Part of subcall function 00DC3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00DC3CCA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00DC2043
                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00DC204E
                                                                                                                                                                                                                                          • GetParent.USER32 ref: 00DC206A
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00DC206D
                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00DC2076
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00DC208A
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00DC208D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                          • Opcode ID: fc3a4079cfa84114ed173a2bc9b7c11b3cfad736433558753817e11f9620372a
                                                                                                                                                                                                                                          • Instruction ID: 91719fe82fc9e39b048fec01100853a92bb27a78a4789731279ac469d156bae3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc3a4079cfa84114ed173a2bc9b7c11b3cfad736433558753817e11f9620372a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F521C6B5900218BBCF10AFA0DD45EFEBBB8EF15340F10541AF951E72A1DA758925DB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00DF3A9D
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00DF3AA0
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00DF3AC7
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00DF3AEA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00DF3B62
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00DF3BAC
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00DF3BC7
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00DF3BE2
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00DF3BF6
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00DF3C13
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 312131281-0
                                                                                                                                                                                                                                          • Opcode ID: b77cdeebc84cdb537b76af5b13fb08b49e14215a3f6ce2a630f53ab870addd58
                                                                                                                                                                                                                                          • Instruction ID: 6ccb8c60ccb40823321a4a017ee780db429c4bb378af47a94c1eae491d483422
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b77cdeebc84cdb537b76af5b13fb08b49e14215a3f6ce2a630f53ab870addd58
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD616875A00248AFDB10DFA8CC85EFE77B8EB49700F158199FA15E72A1C770AE45DB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D92C94
                                                                                                                                                                                                                                            • Part of subcall function 00D929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00D9D7D1,00000000,00000000,00000000,00000000,?,00D9D7F8,00000000,00000007,00000000,?,00D9DBF5,00000000), ref: 00D929DE
                                                                                                                                                                                                                                            • Part of subcall function 00D929C8: GetLastError.KERNEL32(00000000,?,00D9D7D1,00000000,00000000,00000000,00000000,?,00D9D7F8,00000000,00000007,00000000,?,00D9DBF5,00000000,00000000), ref: 00D929F0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D92CA0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D92CAB
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D92CB6
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D92CC1
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D92CCC
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D92CD7
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D92CE2
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D92CED
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D92CFB
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                          • Opcode ID: 624406e7b5ca8c20a8a2b55fcd84adc195d6a64a7d7d4b0f92a079c5fb27e7c4
                                                                                                                                                                                                                                          • Instruction ID: 55165ccbf5287b6433abb1cc6a4a71c0502c33a80a65b136c743e3f0888b3a03
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 624406e7b5ca8c20a8a2b55fcd84adc195d6a64a7d7d4b0f92a079c5fb27e7c4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4112D76550108BFCF02EF94D982CAD3BA9FF05350F9545A5FA489B222DB31EA509FB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00DD7FAD
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00DD7FC1
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00DD7FEB
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00DD8005
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00DD8017
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00DD8060
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00DD80B0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                          • API String ID: 769691225-438819550
                                                                                                                                                                                                                                          • Opcode ID: 269a73285f3a409e2f1e399bea9c1c5680b9ad953d67db67b1222694ccfbedea
                                                                                                                                                                                                                                          • Instruction ID: 462a3476e7bbfaae918d2e179c5246efd2746ac8ae27feab0af636c14e726e03
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 269a73285f3a409e2f1e399bea9c1c5680b9ad953d67db67b1222694ccfbedea
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A818E725082469BCB20EF54C844ABAB3E8EF88314F18489FF885D7350EB34DD499B72
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 00D65C7A
                                                                                                                                                                                                                                            • Part of subcall function 00D65D0A: GetClientRect.USER32(?,?), ref: 00D65D30
                                                                                                                                                                                                                                            • Part of subcall function 00D65D0A: GetWindowRect.USER32(?,?), ref: 00D65D71
                                                                                                                                                                                                                                            • Part of subcall function 00D65D0A: ScreenToClient.USER32(?,?), ref: 00D65D99
                                                                                                                                                                                                                                          • GetDC.USER32 ref: 00DA46F5
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00DA4708
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00DA4716
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00DA472B
                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00DA4733
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00DA47C4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                          • Opcode ID: bf4d5d99d5e21087e3911260a26d0af0742cbd650ab0bfc2f961ee5f8d01a14c
                                                                                                                                                                                                                                          • Instruction ID: 159987cbbd6a215d5d7bfcfdd76ea36dfde149566beaa25749d4f9a7372445af
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf4d5d99d5e21087e3911260a26d0af0742cbd650ab0bfc2f961ee5f8d01a14c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4271C231400249DFCF218F64D984AFA7BB5FF86360F1C4269E9555A26AC7B1C891DFB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00DD35E4
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                          • LoadStringW.USER32(00E32390,?,00000FFF,?), ref: 00DD360A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                          • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                          • Opcode ID: cf7286540f8d38f6e510f5fd7ca2222bd1ab70f965ccc89e418f897172003f19
                                                                                                                                                                                                                                          • Instruction ID: 8b47e3d75a3d37ddf9ea05d32f5fc85d18f20694fd1fdcf88d12a8a16fa07d3b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf7286540f8d38f6e510f5fd7ca2222bd1ab70f965ccc89e418f897172003f19
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D515F72800219BBDF14EBA0DD56EEDBB78EF14300F145165F105721A1EB315A99DF71
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00DDC272
                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00DDC29A
                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00DDC2CA
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00DDC322
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 00DDC336
                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00DDC341
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                          • Opcode ID: 15caa7ba0f470a5eec99f9d11fdd248997dd81ace2d436af329e526d1d44f712
                                                                                                                                                                                                                                          • Instruction ID: 298cd9b06b6143815408f3fe6de40b19b6723a2672023e3f425cd2eccdb5da3b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 15caa7ba0f470a5eec99f9d11fdd248997dd81ace2d436af329e526d1d44f712
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C315AB1620309AFDB21AF658988ABB7AFCEB49744F14951AF486D2310DB30ED04DB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00DA3AAF,?,?,Bad directive syntax error,00DFCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00DC98BC
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00DA3AAF,?), ref: 00DC98C3
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00DC9987
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                          • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                          • Opcode ID: 5f32b81942301c8116885e34a0c1d5e88ee632a8000feed5e811f7be6f56d0b9
                                                                                                                                                                                                                                          • Instruction ID: de42a2ce04d36a6171f00891d34757a77913243f96c61f3d60de8836d1ca64cf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f32b81942301c8116885e34a0c1d5e88ee632a8000feed5e811f7be6f56d0b9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A214D3280021EABCF15AF90CC1AEEEB779FF18700F045469F515661A2EB719628DB71
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetParent.USER32 ref: 00DC20AB
                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 00DC20C0
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00DC214D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                          • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                          • Opcode ID: faa11994eab5dd0bd06599f24e9bda4ca8cade61a082942b39f6cb7effcdcd5b
                                                                                                                                                                                                                                          • Instruction ID: 55f71347ae4d9583223b98abc1063b5b085254850ef6408a4095bf4d567e3202
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: faa11994eab5dd0bd06599f24e9bda4ca8cade61a082942b39f6cb7effcdcd5b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 801106776C8717B9FA153620EC07EB6379CDF04728B24502AFB04FA0E1EE71A8115A34
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3cd456a7b9136683d797e4afa8fe8a421064628b25f06de2a6a300a5fb02b5ef
                                                                                                                                                                                                                                          • Instruction ID: 2f153a27619bd9a86bcdfe5bf05382aba105690c555a22ef20f17ebb4aab1e51
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3cd456a7b9136683d797e4afa8fe8a421064628b25f06de2a6a300a5fb02b5ef
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50C1DD74A04349AFDF11EFADC855BADBBB0AF4A310F084199F869A7392C7319941CB71
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1282221369-0
                                                                                                                                                                                                                                          • Opcode ID: 48439915d973f27c4ad11a08f6397cf8187da77137ef26f6b55e6f7435689532
                                                                                                                                                                                                                                          • Instruction ID: 12fcfcb381fed1ad6f043c517526b7bfe96a5a0434d5637731235e9f4929ab32
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 48439915d973f27c4ad11a08f6397cf8187da77137ef26f6b55e6f7435689532
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71612371A16304BFDF21EFB49895A7A7BE6EF05360F08416DF949A7282E7319D0187B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00DF5186
                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00DF51C7
                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005,?,00000000), ref: 00DF51CD
                                                                                                                                                                                                                                          • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00DF51D1
                                                                                                                                                                                                                                            • Part of subcall function 00DF6FBA: DeleteObject.GDI32(00000000), ref: 00DF6FE6
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00DF520D
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00DF521A
                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00DF524D
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00DF5287
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00DF5296
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3210457359-0
                                                                                                                                                                                                                                          • Opcode ID: 30fb7edba381e961fadf8caf96a4f3989189abcb34e5cbc8038f015714a53767
                                                                                                                                                                                                                                          • Instruction ID: d56151da2ea7139de75ab14b79db872020475719fd643e945e101f7cfbc9a5d8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 30fb7edba381e961fadf8caf96a4f3989189abcb34e5cbc8038f015714a53767
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F518030A50A0DBEEF209F24EC49BB87B65EF05325F19C211F7199A2E4C375A990DB74
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00DB6890
                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00DB68A9
                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00DB68B9
                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00DB68D1
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00DB68F2
                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00D78874,00000000,00000000,00000000,000000FF,00000000), ref: 00DB6901
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00DB691E
                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00D78874,00000000,00000000,00000000,000000FF,00000000), ref: 00DB692D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1268354404-0
                                                                                                                                                                                                                                          • Opcode ID: defab03e701e0f5dc5a11cb6793a7eec16cbfdfe16460fc4f635d5c3bac7e5dd
                                                                                                                                                                                                                                          • Instruction ID: 978ad52841d158124cc775476987467ac274f1d5bd75a5e87599f64c48aad084
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: defab03e701e0f5dc5a11cb6793a7eec16cbfdfe16460fc4f635d5c3bac7e5dd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF516970600309EFDB20CF25CC59FAA7BB5EB48750F148528F95AD72A0EB74E950EB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00DDC182
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00DDC195
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 00DDC1A9
                                                                                                                                                                                                                                            • Part of subcall function 00DDC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00DDC272
                                                                                                                                                                                                                                            • Part of subcall function 00DDC253: GetLastError.KERNEL32 ref: 00DDC322
                                                                                                                                                                                                                                            • Part of subcall function 00DDC253: SetEvent.KERNEL32(?), ref: 00DDC336
                                                                                                                                                                                                                                            • Part of subcall function 00DDC253: InternetCloseHandle.WININET(00000000), ref: 00DDC341
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 337547030-0
                                                                                                                                                                                                                                          • Opcode ID: b289b3c67875bd86670c639cee188b3e655ca0746161ddd7819bb2a249849718
                                                                                                                                                                                                                                          • Instruction ID: dbe499d18e0598a1476aba40c1c57b5ebd21c97f3f2b21eaa4021c55a8bbcea5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b289b3c67875bd86670c639cee188b3e655ca0746161ddd7819bb2a249849718
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D315871220706AFDB219FA59D44A76BBE9FF18300F14A41EF95AC6720D731E824DBB4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00DC3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00DC3A57
                                                                                                                                                                                                                                            • Part of subcall function 00DC3A3D: GetCurrentThreadId.KERNEL32 ref: 00DC3A5E
                                                                                                                                                                                                                                            • Part of subcall function 00DC3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00DC25B3), ref: 00DC3A65
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00DC25BD
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00DC25DB
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00DC25DF
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00DC25E9
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00DC2601
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00DC2605
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00DC260F
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00DC2623
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00DC2627
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                                                                                                          • Opcode ID: db3113a297e3a4a6240102e00e01277139288d9602fa3bc8be713fe727e2b425
                                                                                                                                                                                                                                          • Instruction ID: 35339398163cfbf75857de23f7889f784923a65c117bee9715d3858488fd37a3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db3113a297e3a4a6240102e00e01277139288d9602fa3bc8be713fe727e2b425
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B701B1303A4314BBFB1067689C8AF693E59DF5AB12F105005F358EF1E1C9E26464CA79
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00DC1449,?,?,00000000), ref: 00DC180C
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00DC1449,?,?,00000000), ref: 00DC1813
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00DC1449,?,?,00000000), ref: 00DC1828
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,00DC1449,?,?,00000000), ref: 00DC1830
                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00DC1449,?,?,00000000), ref: 00DC1833
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00DC1449,?,?,00000000), ref: 00DC1843
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00DC1449,00000000,?,00DC1449,?,?,00000000), ref: 00DC184B
                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00DC1449,?,?,00000000), ref: 00DC184E
                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00DC1874,00000000,00000000,00000000), ref: 00DC1868
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                                                                                                          • Opcode ID: 5a88023305acc400efaced2bb316e5a4e68aec9b15eb7eb54f80e44003a1b9f3
                                                                                                                                                                                                                                          • Instruction ID: db044664d33bf6df44df7ed1137416d1b34a5c06630ee0d29be1e59aaebb0c53
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a88023305acc400efaced2bb316e5a4e68aec9b15eb7eb54f80e44003a1b9f3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB01BF75250308BFE710AB65DD4DF673BACEB89B11F009411FA05DB291C6709824DB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00DCD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00DCD501
                                                                                                                                                                                                                                            • Part of subcall function 00DCD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00DCD50F
                                                                                                                                                                                                                                            • Part of subcall function 00DCD4DC: CloseHandle.KERNELBASE(00000000), ref: 00DCD5DC
                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00DEA16D
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00DEA180
                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00DEA1B3
                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 00DEA268
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 00DEA273
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00DEA2C4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                          • Opcode ID: 6d242514f7f1d852a20f9a9bd01e6065bd183d6fd077f954dd41ca497b04158d
                                                                                                                                                                                                                                          • Instruction ID: 8395336ed380da2f62d42ca25a8b089bc10d2228833e316a49f9ed3cd608e05a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d242514f7f1d852a20f9a9bd01e6065bd183d6fd077f954dd41ca497b04158d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0617C302082829FD710EF19C494F25BBE1AF44318F19849CE5669B7A3C776FC45CBA6
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00DF3925
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00DF393A
                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00DF3954
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DF3999
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 00DF39C6
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00DF39F4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                          • String ID: SysListView32
                                                                                                                                                                                                                                          • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                          • Opcode ID: fbed67b02245e2431ddfde45fd883d84d619a6ee4080cf24d5607aa2b7ccfce0
                                                                                                                                                                                                                                          • Instruction ID: 380d506fe568de2ce5031bf84cafadd46c75af6ea3b88557f69c27aceddd50af
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fbed67b02245e2431ddfde45fd883d84d619a6ee4080cf24d5607aa2b7ccfce0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1141D631A0031CABDF219F64CC45BFA77A9EF08350F164126FA48E7291D3B0D990CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00DCBCFD
                                                                                                                                                                                                                                          • IsMenu.USER32(00000000), ref: 00DCBD1D
                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00DCBD53
                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(01875ED8), ref: 00DCBDA4
                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(01875ED8,?,00000001,00000030), ref: 00DCBDCC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                          • String ID: 0$2
                                                                                                                                                                                                                                          • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                          • Opcode ID: bff77172ca65090e45ddb2aa0179e11c2862dd9e0814f197bc033f5ab97e2e10
                                                                                                                                                                                                                                          • Instruction ID: c5f4f252e1c8ab30902941181a941d8a0314281634177eb474f85f784191f07b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bff77172ca65090e45ddb2aa0179e11c2862dd9e0814f197bc033f5ab97e2e10
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F517B7060020A9BDF10DFA8D986FAEBBE8AF45324F18825EE44397290E770D945CB71
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 00DCC913
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                          • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                          • Opcode ID: fb3f3cfb02e2c54cf6baf45a003f9d190bb9ad2e4f6d9599c64178619d8a4a17
                                                                                                                                                                                                                                          • Instruction ID: ab729dbb24b9ff2edd86eda84076abee0b1ffa739769cf2c6ee2989d55bb98b2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb3f3cfb02e2c54cf6baf45a003f9d190bb9ad2e4f6d9599c64178619d8a4a17
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE112B31699317BAE704AB14AC82EAB27ACDF15359B24202FF608A7282DB709D005774
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                                                                                                          • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                          • Opcode ID: 90344d77defa46941635d4cc234c3edbaf0770aec09bc3bc2f92ebc6f34c214c
                                                                                                                                                                                                                                          • Instruction ID: b57f8cae125122f1b411a36d6e1ad60d673f3c645dc1b8b3be5151945f7fa9d1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90344d77defa46941635d4cc234c3edbaf0770aec09bc3bc2f92ebc6f34c214c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9811D27190421AAFCB24BB209C0AEEA77ADDB15710F05017EF589E7191EF708A85CBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D79BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00D79BB2
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00DF9FC7
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00DF9FE7
                                                                                                                                                                                                                                          • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00DFA224
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00DFA242
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00DFA263
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000003,00000000), ref: 00DFA282
                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00DFA2A7
                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000005,?,?), ref: 00DFA2CA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1211466189-0
                                                                                                                                                                                                                                          • Opcode ID: 5062ae5bcd6b60bc980acdcef609cedce2610ceeed4eb9e6c270c54deb1f5274
                                                                                                                                                                                                                                          • Instruction ID: 10f25151010d1c6de2ec1209fcd0010f26af5b79e96cceed3472f3e42c2b8f5c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5062ae5bcd6b60bc980acdcef609cedce2610ceeed4eb9e6c270c54deb1f5274
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12B16971600219AFDF14CF6CC9857BE7BB2BF44701F0AD06AEE49AB295D731A940CB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 952045576-0
                                                                                                                                                                                                                                          • Opcode ID: 1170a4b9e2229205df91629395b7b5794dddb7950ce40ca31c8a0a3fa8f776a2
                                                                                                                                                                                                                                          • Instruction ID: f55acb6de7d01afe3d08fe3756fa839e7a93bddf870274e03aeb7094b5ac676d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1170a4b9e2229205df91629395b7b5794dddb7950ce40ca31c8a0a3fa8f776a2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB41A165C1021976CB21FBB4888AACFB7ACEF45310F508566F518E3162FB34E255C7B9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00DB682C,00000004,00000000,00000000), ref: 00D7F953
                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00DB682C,00000004,00000000,00000000), ref: 00DBF3D1
                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00DB682C,00000004,00000000,00000000), ref: 00DBF454
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                                                                                                          • Opcode ID: 19e303c87a26862534ab4ec6845c960ab77a6b3d95babf2291a7dc80d764bd04
                                                                                                                                                                                                                                          • Instruction ID: 08879c655d72d11729f1ca72010ce9da610b47eef783d655b047f5e4c7fd46ee
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 19e303c87a26862534ab4ec6845c960ab77a6b3d95babf2291a7dc80d764bd04
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0341B631518784FAC7399B298D8877E7A91AB55314F18D43CE29F96661E7319880CF31
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00DF2D1B
                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00DF2D23
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00DF2D2E
                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00DF2D3A
                                                                                                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00DF2D76
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00DF2D87
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00DF5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00DF2DC2
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00DF2DE1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                                                                                                          • Opcode ID: ae696a6e2acb65ee249990ac706ed5e181679e2c023a10c2e0b4083db53a3f0e
                                                                                                                                                                                                                                          • Instruction ID: 2f81449017b2b729d2cf15e263abeda47ec5516e31f7ffef7596cb1becb454d2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae696a6e2acb65ee249990ac706ed5e181679e2c023a10c2e0b4083db53a3f0e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E316B72211618BBEB118F50CD8AFFB3BA9EF09715F088055FE08DA2A1D6759C51CBB4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                          • Opcode ID: e396d92be4e0099b11ce6a8f75dde6ba856fc3504969ef2b6c1f77f96fcc0cf3
                                                                                                                                                                                                                                          • Instruction ID: 105a01d8932454da81ac9465d977c0a88e4bb2dca106c5a9418e17844e8fc92e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e396d92be4e0099b11ce6a8f75dde6ba856fc3504969ef2b6c1f77f96fcc0cf3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3521C965680A1A7BD614A720AD82FFB335CEF21384F484028FE059B585F721FD9982B9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                                                                                                          • Opcode ID: e04b010a0fac2e694420fe700cff2a70873913fb00bf1c9f238c12f325f08c11
                                                                                                                                                                                                                                          • Instruction ID: ea8915cdbd37c0c86ef8ed9393b3afad416dacca0d2890fe630de1efa9dd2555
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e04b010a0fac2e694420fe700cff2a70873913fb00bf1c9f238c12f325f08c11
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DD1A071A0074A9FDF10DF99D880BAEB7B5BF48388F188069E915AB285D770DD45CBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(?,?), ref: 00DA15CE
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00DA1651
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00DA16E4
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00DA16FB
                                                                                                                                                                                                                                            • Part of subcall function 00D93820: RtlAllocateHeap.NTDLL(00000000,?,00E31444,?,00D7FDF5,?,?,00D6A976,00000010,00E31440,00D613FC,?,00D613C6,?,00D61129), ref: 00D93852
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00DA1777
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00DA17A2
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00DA17AE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                                                                                                                          • Opcode ID: edc1e968236dd8e03741376479dd0aaf1cc5d95451844b976a733371c0656cc3
                                                                                                                                                                                                                                          • Instruction ID: bd27e89e7a38f330ed719eecf2bb232376724feeeac6972979aa364185c3dcef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: edc1e968236dd8e03741376479dd0aaf1cc5d95451844b976a733371c0656cc3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8891A179E042169ADF249F64C881AEE7BB5EF4A310F1C5659E802E7181E735DC44CB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                          • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                          • Opcode ID: a4d3c9af16e83bc7187b44d071d5221e36d58885c274611c00da64b15aced420
                                                                                                                                                                                                                                          • Instruction ID: fefd4ace91f69131ad92bceba285263697ad9f0db2226309b5e2a49413f56412
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4d3c9af16e83bc7187b44d071d5221e36d58885c274611c00da64b15aced420
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F91A071A00259ABDF20EFA6D844FAEBBB8EF86714F148559F505AB280D7709941CFF0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00DD125C
                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00DD1284
                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00DD12A8
                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00DD12D8
                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00DD135F
                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00DD13C4
                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00DD1430
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2550207440-0
                                                                                                                                                                                                                                          • Opcode ID: 02d092c081baa13578d509f34a611f1f49585063b0bf73be31f81166d67943cb
                                                                                                                                                                                                                                          • Instruction ID: 76e880457fd75fa4580be1e6e029b88f17365b813201545445c08042c65f1b2a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02d092c081baa13578d509f34a611f1f49585063b0bf73be31f81166d67943cb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A391BF79A00208AFDB109F98C885BBE7BB5FF45314F14802AE940E7391D775A945CBB4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                          • Opcode ID: 5770346c43ae62b03802de3438400479d1f77d04af7367ff7e9c7e1f67c6a1ef
                                                                                                                                                                                                                                          • Instruction ID: 0a9538ac93a1e503a7957d4ddf21a22722d7784e044c30cdaac04912b5857b73
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5770346c43ae62b03802de3438400479d1f77d04af7367ff7e9c7e1f67c6a1ef
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6911572D04219EFCB10CFA9C894AEEBBB8FF89320F148559E515B7251E774A942CB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00DE396B
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00DE3A7A
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DE3A8A
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00DE3C1F
                                                                                                                                                                                                                                            • Part of subcall function 00DD0CDF: VariantInit.OLEAUT32(00000000), ref: 00DD0D1F
                                                                                                                                                                                                                                            • Part of subcall function 00DD0CDF: VariantCopy.OLEAUT32(?,?), ref: 00DD0D28
                                                                                                                                                                                                                                            • Part of subcall function 00DD0CDF: VariantClear.OLEAUT32(?), ref: 00DD0D34
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                          • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                          • Opcode ID: c07513c3ea7aa5902263dc088e1e7ede471072b780c764fefa2cbd3a1c83571b
                                                                                                                                                                                                                                          • Instruction ID: d472e8d898dd52d2d9d63d01c2fe25204c1bd91650c90e2592c60a0c56497ffe
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c07513c3ea7aa5902263dc088e1e7ede471072b780c764fefa2cbd3a1c83571b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE9167746083459FC714EF29C48596AB7E4FF88314F14886EF88A9B351DB31EE45CBA2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00DC000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DBFF41,80070057,?,?,?,00DC035E), ref: 00DC002B
                                                                                                                                                                                                                                            • Part of subcall function 00DC000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DBFF41,80070057,?,?), ref: 00DC0046
                                                                                                                                                                                                                                            • Part of subcall function 00DC000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DBFF41,80070057,?,?), ref: 00DC0054
                                                                                                                                                                                                                                            • Part of subcall function 00DC000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DBFF41,80070057,?), ref: 00DC0064
                                                                                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00DE4C51
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DE4D59
                                                                                                                                                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00DE4DCF
                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00DE4DDA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                          • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                          • Opcode ID: 22d10836a35e325d787aa798320bfb5997f3b98e164a03f756b4f41599795363
                                                                                                                                                                                                                                          • Instruction ID: 9939086fa9fa7690bd0d95e3fcf5eabefa243f682bd8d594c99e97a02a27791c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 22d10836a35e325d787aa798320bfb5997f3b98e164a03f756b4f41599795363
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F391F471D00259ABDF14EFA5C891AEEB7B9FF08314F10816AE915A7251EB709A44CFB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 00DF2183
                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 00DF21B5
                                                                                                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00DF21DD
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DF2213
                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 00DF224D
                                                                                                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 00DF225B
                                                                                                                                                                                                                                            • Part of subcall function 00DC3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00DC3A57
                                                                                                                                                                                                                                            • Part of subcall function 00DC3A3D: GetCurrentThreadId.KERNEL32 ref: 00DC3A5E
                                                                                                                                                                                                                                            • Part of subcall function 00DC3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00DC25B3), ref: 00DC3A65
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00DF22E3
                                                                                                                                                                                                                                            • Part of subcall function 00DCE97B: Sleep.KERNEL32 ref: 00DCE9F3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4196846111-0
                                                                                                                                                                                                                                          • Opcode ID: 1fe6672367e40c51c8b29739329e6b6b4098ed1f177c5b73de05d1fb2676f3f4
                                                                                                                                                                                                                                          • Instruction ID: e14399f53fe3a344aeecda6979e7f685f789ccf88c5eadd331a4d1f69fbca4ee
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1fe6672367e40c51c8b29739329e6b6b4098ed1f177c5b73de05d1fb2676f3f4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09714C75A00209AFCB14DFA4C885ABEB7F5EF88310F15C459E956EB351DB34EA418BB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsWindow.USER32(018761F8), ref: 00DF7F37
                                                                                                                                                                                                                                          • IsWindowEnabled.USER32(018761F8), ref: 00DF7F43
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00DF801E
                                                                                                                                                                                                                                          • SendMessageW.USER32(018761F8,000000B0,?,?), ref: 00DF8051
                                                                                                                                                                                                                                          • IsDlgButtonChecked.USER32(?,?), ref: 00DF8089
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(018761F8,000000EC), ref: 00DF80AB
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00DF80C3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4072528602-0
                                                                                                                                                                                                                                          • Opcode ID: ce5c8ba558632cf8c3f1adfe74efba2fa8696866ad34b514ce3068c8a903178e
                                                                                                                                                                                                                                          • Instruction ID: 48b45e94605aec96fbf0c29a9681a409dbaae1942800c800a1f4a632df02c908
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce5c8ba558632cf8c3f1adfe74efba2fa8696866ad34b514ce3068c8a903178e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D71903460824DAFEB219F54CC84FFABBB5EF09300F198499EA4597261CB31A855DB31
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00DCAEF9
                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00DCAF0E
                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00DCAF6F
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 00DCAF9D
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 00DCAFBC
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 00DCAFFD
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00DCB020
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                          • Opcode ID: b673fc309805388d5392f47d54602d0d90bb83d44f62ab21c3c05b27f2e32db3
                                                                                                                                                                                                                                          • Instruction ID: 2f64e53aa6c7a87bbcaff7f316e74d7d5d6384ed178c685b4c877e40db3ac391
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b673fc309805388d5392f47d54602d0d90bb83d44f62ab21c3c05b27f2e32db3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC51B4A06047DA3DFB3642388846FBABEA95F06318F0C858EF1D5864D2C3A4DC84D771
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetParent.USER32(00000000), ref: 00DCAD19
                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00DCAD2E
                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00DCAD8F
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00DCADBB
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00DCADD8
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00DCAE17
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00DCAE38
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                          • Opcode ID: 4b3f0b167518c2ebbdf2c8be6f3fef6490efda896fe9c4e89779ca0e0365f586
                                                                                                                                                                                                                                          • Instruction ID: 99a1bb4647b8bd05d008f5b10aafaa4b5dad0a9ae446c1f852dcb7e16069d38d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4b3f0b167518c2ebbdf2c8be6f3fef6490efda896fe9c4e89779ca0e0365f586
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7651A3A16047DA3DFB3642288855F7ABE985B46308F0C858DF1D687882D294EC94D7B2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(00DA3CD6,?,?,?,?,?,?,?,?,00D95BA3,?,?,00DA3CD6,?,?), ref: 00D95470
                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 00D954EB
                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 00D95506
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00DA3CD6,00000005,00000000,00000000), ref: 00D9552C
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,00DA3CD6,00000000,00D95BA3,00000000,?,?,?,?,?,?,?,?,?,00D95BA3,?), ref: 00D9554B
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,00D95BA3,00000000,?,?,?,?,?,?,?,?,?,00D95BA3,?), ref: 00D95584
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                                                                                          • Opcode ID: 28f6bd4db6d594330263a08a43e70ad9d28409cd9f9dc1ddff209b3096b51584
                                                                                                                                                                                                                                          • Instruction ID: a4af79da0e4610c4a08b5d58a791f2dfaada343a615b125154e0d8d1bf13e8f2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28f6bd4db6d594330263a08a43e70ad9d28409cd9f9dc1ddff209b3096b51584
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B51B170A00609AFDF11DFA8E845AEEBBF9EF09300F15412AE555E7292D730DA51CB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00D82D4B
                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00D82D53
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00D82DE1
                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00D82E0C
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00D82E61
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                          • Opcode ID: 2dd67da5e72623629adccf4312b5a3ed843fd4cf5a1a604b4dd3ba8201a14cb0
                                                                                                                                                                                                                                          • Instruction ID: 1cb76cda08f92137eaa88a9d9bc638068862e2dfde65d0a51fceba51d9d5ff5e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2dd67da5e72623629adccf4312b5a3ed843fd4cf5a1a604b4dd3ba8201a14cb0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73419234A00209ABCF10EF68C845AAEBFB5FF45324F188155E8186B392D735DA45CBF0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00DE304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00DE307A
                                                                                                                                                                                                                                            • Part of subcall function 00DE304E: _wcslen.LIBCMT ref: 00DE309B
                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00DE1112
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00DE1121
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00DE11C9
                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00DE11F9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2675159561-0
                                                                                                                                                                                                                                          • Opcode ID: 203ae2f86900ffcfcdf902d0771f13c9a269fe97b5a94828efca7f8ce213d23c
                                                                                                                                                                                                                                          • Instruction ID: 557fba98f3ac9315b8fbf6f1193e8435c662f5aa9d494f9cc6a2d840cc967b1f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 203ae2f86900ffcfcdf902d0771f13c9a269fe97b5a94828efca7f8ce213d23c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3041C035600348AFDB10AF55C884BAABBA9EF85364F188059FD56DB291C770ED81CBB1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00DCDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00DCCF22,?), ref: 00DCDDFD
                                                                                                                                                                                                                                            • Part of subcall function 00DCDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00DCCF22,?), ref: 00DCDE16
                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 00DCCF45
                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00DCCF7F
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DCD005
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DCD01B
                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 00DCD061
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                          • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                          • Opcode ID: 3206ff69354a871da2b2fac406131a9de4331aec533770f34f49cc8f101febd1
                                                                                                                                                                                                                                          • Instruction ID: 9f503b1b3bf33527e3c1c13c02bcacf4955f0274f81084b410b1e3db0a6a0a11
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3206ff69354a871da2b2fac406131a9de4331aec533770f34f49cc8f101febd1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A4153718062195FDF12EBA4C981FDDB7B9EF48380F1410EEE609EB141EA34A645CB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00DF2E1C
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00DF2E4F
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00DF2E84
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00DF2EB6
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00DF2EE0
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00DF2EF1
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00DF2F0B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                                                                                                          • Opcode ID: 889bb94aff43f379b2126d9454b21fe37f4215536ac784f133169db637076f79
                                                                                                                                                                                                                                          • Instruction ID: 55279f44b8b9d4942320b9b6c4da2f12b0e31f829c82d62542b255312b86d2fd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 889bb94aff43f379b2126d9454b21fe37f4215536ac784f133169db637076f79
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 853118306542489FDB208F19DD84F753BE0EB89710F2A81A4FA00DF2B1C771A854DB21
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00DC7769
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00DC778F
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00DC7792
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00DC77B0
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00DC77B9
                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 00DC77DE
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00DC77EC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                          • Opcode ID: 084ef69a2ac82321782d3bb85423368dc80824875bd0286293cc24ae04ef1869
                                                                                                                                                                                                                                          • Instruction ID: b692f19d4983df85a974a5417b2d5f2a64706ab5794f6caccd434cc1938af53d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 084ef69a2ac82321782d3bb85423368dc80824875bd0286293cc24ae04ef1869
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4821817660421EAFDB10DFA8CD88DBB77ACEB097647048029F915DB290D670EC55CBB4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00DC7842
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00DC7868
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00DC786B
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 00DC788C
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 00DC7895
                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 00DC78AF
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00DC78BD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                          • Opcode ID: ed5f4c5f15b185b5ce4dceee57a814eba3feaf16b2156dc90e48b15bba4323cb
                                                                                                                                                                                                                                          • Instruction ID: cf5317125fd6296450aedb049fedc2ffa9000ba1bb63d30b02294a9c1f8ed344
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ed5f4c5f15b185b5ce4dceee57a814eba3feaf16b2156dc90e48b15bba4323cb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E213035608209AFDF109FA8DC89EBA77ECEF097607148129FA15CB2A1D674EC41DB74
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 00DD04F2
                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00DD052E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                          • Opcode ID: 54d430e7f63ad95ba83a41a0501a6d32c7d8e52a79a1e67b551a92277fdc2e34
                                                                                                                                                                                                                                          • Instruction ID: 876a7e22cca330ff7294206c69ddd54dfb9f8adf2b0586b32879451ca14f334e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 54d430e7f63ad95ba83a41a0501a6d32c7d8e52a79a1e67b551a92277fdc2e34
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88215E75900305EBDB209F29E845BAA7BB4AF84724F244A1AECA1D73E0D770D950DF30
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 00DD05C6
                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00DD0601
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                          • Opcode ID: c5e14fbe1d4a0b6a7c44168355499dadac1ab15a1bb09a5e26aba60c1cfd03f9
                                                                                                                                                                                                                                          • Instruction ID: aebe1d9b3452d76c1dc3269f04c8b296f29cdffec5057ed82744c846789454db
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5e14fbe1d4a0b6a7c44168355499dadac1ab15a1bb09a5e26aba60c1cfd03f9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99214C755003059BDB209F799C04BAA7BE8AFD5720F244A1AE9A1E73E0D7B0D960CB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D6600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00D6604C
                                                                                                                                                                                                                                            • Part of subcall function 00D6600E: GetStockObject.GDI32(00000011), ref: 00D66060
                                                                                                                                                                                                                                            • Part of subcall function 00D6600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00D6606A
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00DF4112
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00DF411F
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00DF412A
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00DF4139
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00DF4145
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                          • Opcode ID: 94053c00e723ae806abd640742ba77adaadb647574c938b2a3223e13630a4f5b
                                                                                                                                                                                                                                          • Instruction ID: d2aa371c17d1d7a4aa902d1acc4a385bd0743521f8364fcb22e32b429783ff43
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 94053c00e723ae806abd640742ba77adaadb647574c938b2a3223e13630a4f5b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4115EB215021DBEEB119E64CC85EE77F5DEF08798F018111BB58A6150CA729C61DBB4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D9D7A3: _free.LIBCMT ref: 00D9D7CC
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9D82D
                                                                                                                                                                                                                                            • Part of subcall function 00D929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00D9D7D1,00000000,00000000,00000000,00000000,?,00D9D7F8,00000000,00000007,00000000,?,00D9DBF5,00000000), ref: 00D929DE
                                                                                                                                                                                                                                            • Part of subcall function 00D929C8: GetLastError.KERNEL32(00000000,?,00D9D7D1,00000000,00000000,00000000,00000000,?,00D9D7F8,00000000,00000007,00000000,?,00D9DBF5,00000000,00000000), ref: 00D929F0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9D838
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9D843
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9D897
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9D8A2
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9D8AD
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9D8B8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                          • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                          • Instruction ID: 6c59b59f9390ac36b4187d04fa3cf26522fbecc75e42a4a06644d9f0b9bf10f3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B811C671981B04BADF21BFF0CC46FDB7B9EEF05700F404825B29EA6592DB75A5058AB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00DCDA74
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 00DCDA7B
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00DCDA91
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 00DCDA98
                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00DCDADC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 00DCDAB9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                          • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                          • Opcode ID: 0e56de32976b8afee206644eb23f82d64de3c4d6b46562503446cf5cf25356bb
                                                                                                                                                                                                                                          • Instruction ID: 7cd1624b8a40aeacd4a84f86559289ea72b21a4de7de000458c516ab2d4fbc58
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e56de32976b8afee206644eb23f82d64de3c4d6b46562503446cf5cf25356bb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F0162F251030C7FE710ABA09E89EF7726CE708701F4055A5B746E2141E6749E948F74
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(0186E1B8,0186E1B8), ref: 00DD097B
                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(0186E198,00000000), ref: 00DD098D
                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(?,000001F6), ref: 00DD099B
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00DD09A9
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00DD09B8
                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(0186E1B8,000001F6), ref: 00DD09C8
                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(0186E198), ref: 00DD09CF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                                                                                                          • Opcode ID: 16be84103a1365a823fe03bb95aae61be522b430c034322d5ceb23bfe5dba0fc
                                                                                                                                                                                                                                          • Instruction ID: 2c48fd448baf18b8502d1e56865d00d987021bca0620153d169b3167a8156117
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 16be84103a1365a823fe03bb95aae61be522b430c034322d5ceb23bfe5dba0fc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9F01932552A06ABD7415BA4EF88BE6BA29FF41702F486026F202D09A0C7749475DFB4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00D65D30
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00D65D71
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00D65D99
                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00D65ED7
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00D65EF8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                                                                                                          • Opcode ID: 61a37a653bb7ba872e115c1562ec23ae16647e64f63619f3f2c94ff588330986
                                                                                                                                                                                                                                          • Instruction ID: 11d049f61964c36515257da09012193f1146cd9740f8372176944f9d5cb75b7a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61a37a653bb7ba872e115c1562ec23ae16647e64f63619f3f2c94ff588330986
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22B16834A0074ADBDB10CFA8D4807EAB7F1FF58310F18951AE8A9D7254DB74EA91DB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 00D900BA
                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00D900D6
                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 00D900ED
                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00D9010B
                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 00D90122
                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00D90140
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                                                                                                          • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                          • Instruction ID: 682431afb4f878b545160fa1a49323b39636821d200dd2110168b052d03cd7cd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9081E476A00706AFEB24AF68DC41B6B77E9EF41724F28453AF551E7281E770D9048BB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00DE3149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,00DE101C,00000000,?,?,00000000), ref: 00DE3195
                                                                                                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00DE1DC0
                                                                                                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00DE1DE1
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00DE1DF2
                                                                                                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 00DE1E8C
                                                                                                                                                                                                                                          • htons.WSOCK32(?,?,?,?,?), ref: 00DE1EDB
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00DE1F35
                                                                                                                                                                                                                                            • Part of subcall function 00DC39E8: _strlen.LIBCMT ref: 00DC39F2
                                                                                                                                                                                                                                            • Part of subcall function 00D66D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,00D7CF58,?,?,?), ref: 00D66DBA
                                                                                                                                                                                                                                            • Part of subcall function 00D66D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,00D7CF58,?,?,?), ref: 00D66DED
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1923757996-0
                                                                                                                                                                                                                                          • Opcode ID: b23abadc1b7aa17c6586c4f6d6d1449dde14ca87095f5f28fb3e99cdce1eb310
                                                                                                                                                                                                                                          • Instruction ID: 885b2ae09a373b02bfc344de5bcbc6397a7991e6238c026498098ccaeea964db
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b23abadc1b7aa17c6586c4f6d6d1449dde14ca87095f5f28fb3e99cdce1eb310
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7A1A235204380AFC324EF25C895F6A7BA5EF84318F58894CF4569B2A2DB71ED45CBB1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00D882D9,00D882D9,?,?,?,00D9644F,00000001,00000001,8BE85006), ref: 00D96258
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00D9644F,00000001,00000001,8BE85006,?,?,?), ref: 00D962DE
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00D963D8
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00D963E5
                                                                                                                                                                                                                                            • Part of subcall function 00D93820: RtlAllocateHeap.NTDLL(00000000,?,00E31444,?,00D7FDF5,?,?,00D6A976,00000010,00E31440,00D613FC,?,00D613C6,?,00D61129), ref: 00D93852
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00D963EE
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00D96413
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                                                                                                          • Opcode ID: c29484d08b376cb9d1544d1f9c2250af82b8b52d8cff302819329a810d9acb1c
                                                                                                                                                                                                                                          • Instruction ID: cbdf3a13c60b5df0f2eb261b2017703ad00fdc3a01c95f41384926dc0b4168aa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c29484d08b376cb9d1544d1f9c2250af82b8b52d8cff302819329a810d9acb1c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D251AC72A10216ABEF269F64CC81EBF7BAAEB44750F1D4629F805D6190EB34DC50C7B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                            • Part of subcall function 00DEC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00DEB6AE,?,?), ref: 00DEC9B5
                                                                                                                                                                                                                                            • Part of subcall function 00DEC998: _wcslen.LIBCMT ref: 00DEC9F1
                                                                                                                                                                                                                                            • Part of subcall function 00DEC998: _wcslen.LIBCMT ref: 00DECA68
                                                                                                                                                                                                                                            • Part of subcall function 00DEC998: _wcslen.LIBCMT ref: 00DECA9E
                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00DEBCCA
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00DEBD25
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00DEBD6A
                                                                                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00DEBD99
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00DEBDF3
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00DEBDFF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1120388591-0
                                                                                                                                                                                                                                          • Opcode ID: e1b8eeefa81071bb11b0522db039ae3179e9057e523da6685efd9e3433e1f62f
                                                                                                                                                                                                                                          • Instruction ID: 1b016da5a2b921b4fdb8985fa680b26d404ce497c20ec1b3004ce3db86c1743b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1b8eeefa81071bb11b0522db039ae3179e9057e523da6685efd9e3433e1f62f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0816F30118241AFD714EF24C895E2ABBE5FF84318F14855DF59A8B2A2DB31ED45CBB2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000035), ref: 00DBF7B9
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000001), ref: 00DBF860
                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(00DBFA64,00000000), ref: 00DBF889
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(00DBFA64), ref: 00DBF8AD
                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(00DBFA64,00000000), ref: 00DBF8B1
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00DBF8BB
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3859894641-0
                                                                                                                                                                                                                                          • Opcode ID: 142aa4c7614394dc6a746e338e3734536c99bb108111f1764213722a16d9a25f
                                                                                                                                                                                                                                          • Instruction ID: 08ae368159545bcbe422ab8cf785211c2cbed0f3bd824bc4ba202637dcadddc9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 142aa4c7614394dc6a746e338e3734536c99bb108111f1764213722a16d9a25f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D51C136610310FACF24AB65DC95BADB3A8EF45710B249467E907DF291EB709C40CBB6
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D67620: _wcslen.LIBCMT ref: 00D67625
                                                                                                                                                                                                                                            • Part of subcall function 00D66B57: _wcslen.LIBCMT ref: 00D66B6A
                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 00DD94E5
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DD9506
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DD952D
                                                                                                                                                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 00DD9585
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                                          • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                          • Opcode ID: 7b602d25c79cb6921fe2f902cc868c1a1e5ffe91fd8d4ff7f15e97081931dfb8
                                                                                                                                                                                                                                          • Instruction ID: ce944d4f1191dad10e1acd449b57bfa46a0d33a9aea004dee28c7869ce5b3fa9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b602d25c79cb6921fe2f902cc868c1a1e5ffe91fd8d4ff7f15e97081931dfb8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12E15F715043409FD724EF24C891A6AB7E4FF85314F18856EE8899B3A2DB31DD45CBB1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D79BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00D79BB2
                                                                                                                                                                                                                                          • BeginPaint.USER32(?,?,?), ref: 00D79241
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00D792A5
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00D792C2
                                                                                                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00D792D3
                                                                                                                                                                                                                                          • EndPaint.USER32(?,?,?,?,?), ref: 00D79321
                                                                                                                                                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00DB71EA
                                                                                                                                                                                                                                            • Part of subcall function 00D79339: BeginPath.GDI32(00000000), ref: 00D79357
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3050599898-0
                                                                                                                                                                                                                                          • Opcode ID: 418e9526582617fae52507f7de6f2976e5eb2cf3cabf7212f5f1fe8480c617ca
                                                                                                                                                                                                                                          • Instruction ID: 78f2a641d9cc6bfd55ca97995eaa8a3f178a89b2392be657df0f5546c55f8fad
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 418e9526582617fae52507f7de6f2976e5eb2cf3cabf7212f5f1fe8480c617ca
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F41A031104304EFD710DF25C898FBABBA8EB85360F144269F999D72A1D7319849DB71
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 00DD080C
                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00DD0847
                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00DD0863
                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00DD08DC
                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00DD08F3
                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 00DD0921
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3368777196-0
                                                                                                                                                                                                                                          • Opcode ID: df569448a9eb7b7042f6dab33710eb6491cd5c75913dd5551518bf7b09c8d583
                                                                                                                                                                                                                                          • Instruction ID: 6f70f0495147cd0514fbbb828b9119e00c1f23c413a83bbf5dd74d3f57c201e3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df569448a9eb7b7042f6dab33710eb6491cd5c75913dd5551518bf7b09c8d583
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC414A71900205EBDF15AF54DC85A6A7BB8FF44310F1480A5FD04EA296D730DE65DBB4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00DBF3AB,00000000,?,?,00000000,?,00DB682C,00000004,00000000,00000000), ref: 00DF824C
                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00DF8272
                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00DF82D1
                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 00DF82E5
                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 00DF830B
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00DF832F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                                                                                                          • Opcode ID: ec426072b94b0540b4cc73003e3a24b31443292ba7cda6e65c799a5b51cd974c
                                                                                                                                                                                                                                          • Instruction ID: 9f7e03bf0f597814e47a8c932f8d0477d7089ca15896e35a3f534e82076d5172
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec426072b94b0540b4cc73003e3a24b31443292ba7cda6e65c799a5b51cd974c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F41D430A0164CEFDB11CF15D899BF87BE0FB46714F1D81A9E6089B272CB31A845DB66
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00DC4C95
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00DC4CB2
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00DC4CEA
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DC4D08
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00DC4D10
                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00DC4D1A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 72514467-0
                                                                                                                                                                                                                                          • Opcode ID: 5ff8682d5fc8e6eba50ace2d065c9f955495b3a358ee166650987a11fec5fd1c
                                                                                                                                                                                                                                          • Instruction ID: 407f3b4dc6d6a39c1b10fbdff6db373104a4d1be75752492df9a8014a84de243
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5ff8682d5fc8e6eba50ace2d065c9f955495b3a358ee166650987a11fec5fd1c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D21F9326042057BEB256B399D59F7B7BACDF45750F14802DF80ACB1A1EA61DC10D7B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D63AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00D63A97,?,?,00D62E7F,?,?,?,00000000), ref: 00D63AC2
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DD587B
                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00DD5995
                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00DFFCF8,00000000,00000001,00DFFB68,?), ref: 00DD59AE
                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00DD59CC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                          • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                          • Opcode ID: 616bb7e1a6c71eb022e620e6e62fd309dd1763cecf4327fc07edc0d5df656d75
                                                                                                                                                                                                                                          • Instruction ID: 4482c02dc036825d6776b5bb7975909d7e3813227be13663d90addf2d330e033
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 616bb7e1a6c71eb022e620e6e62fd309dd1763cecf4327fc07edc0d5df656d75
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93D16470604701DFC714DF24D490A2ABBE1EF89724F15889EF88A9B361DB31EC45CBA2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00DC0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00DC0FCA
                                                                                                                                                                                                                                            • Part of subcall function 00DC0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00DC0FD6
                                                                                                                                                                                                                                            • Part of subcall function 00DC0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00DC0FE5
                                                                                                                                                                                                                                            • Part of subcall function 00DC0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00DC0FEC
                                                                                                                                                                                                                                            • Part of subcall function 00DC0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00DC1002
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000000,00DC1335), ref: 00DC17AE
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00DC17BA
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00DC17C1
                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000,00000000,?), ref: 00DC17DA
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,00DC1335), ref: 00DC17EE
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00DC17F5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3008561057-0
                                                                                                                                                                                                                                          • Opcode ID: f52b450e90278177097f961febf81d5f3be6067ff9099da2d624322230e7c915
                                                                                                                                                                                                                                          • Instruction ID: addc25ac371c5ef4a89b5e8aeca7ca3fa53498e155d40aea8c799d7972960fea
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f52b450e90278177097f961febf81d5f3be6067ff9099da2d624322230e7c915
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB11A63661031AEFDB108BA4DD48FAE7BA8EF42315F14801CF481E7292C736A965CB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00DC14FF
                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00DC1506
                                                                                                                                                                                                                                          • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00DC1515
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000004), ref: 00DC1520
                                                                                                                                                                                                                                          • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00DC154F
                                                                                                                                                                                                                                          • DestroyEnvironmentBlock.USERENV(00000000), ref: 00DC1563
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1413079979-0
                                                                                                                                                                                                                                          • Opcode ID: 5e1dfa7b51fb2b5f22c0c9cb5a98c383ad73589e943e03442e8b9117135767c9
                                                                                                                                                                                                                                          • Instruction ID: bf6d951f86045888c132772ad0bc4b62b691b6d65d61d9b367322d557a48a6fa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e1dfa7b51fb2b5f22c0c9cb5a98c383ad73589e943e03442e8b9117135767c9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3611477651020EABDB118F98DE49FEE7BA9EF49744F088018FA05A2160C371CE65EB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00D83379,00D82FE5), ref: 00D83390
                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00D8339E
                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00D833B7
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00D83379,00D82FE5), ref: 00D83409
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                          • Opcode ID: 717847b5f9891315d745719b2fbaad99e01e4a26af6e3a8af56d52176e51d144
                                                                                                                                                                                                                                          • Instruction ID: d8d8743ec55d2240230f1b5d5b760debd9dbed0f7889b89b991650d1f9309e35
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 717847b5f9891315d745719b2fbaad99e01e4a26af6e3a8af56d52176e51d144
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0012432208311BEAB2437BDFC86E2A2A94EB05B793300229F418902F0EF114E0697B4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00D95686,00DA3CD6,?,00000000,?,00D95B6A,?,?,?,?,?,00D8E6D1,?,00E28A48), ref: 00D92D78
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D92DAB
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D92DD3
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,00D8E6D1,?,00E28A48,00000010,00D64F4A,?,?,00000000,00DA3CD6), ref: 00D92DE0
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,00D8E6D1,?,00E28A48,00000010,00D64F4A,?,?,00000000,00DA3CD6), ref: 00D92DEC
                                                                                                                                                                                                                                          • _abort.LIBCMT ref: 00D92DF2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                                                                                          • Opcode ID: 50f23d243221a091d6181a925516aa896c3ce09afe135c9f9fe1ae2e671dfc61
                                                                                                                                                                                                                                          • Instruction ID: ce82a10cd5f6194f758f39f7d7c2af7d658b9cf190059317fc8dc6ca6cf617d0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50f23d243221a091d6181a925516aa896c3ce09afe135c9f9fe1ae2e671dfc61
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94F0A4355456003BCF227735BC0AE3E25A9EFC17B1F294519F828E2292EF24881281F0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D79639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00D79693
                                                                                                                                                                                                                                            • Part of subcall function 00D79639: SelectObject.GDI32(?,00000000), ref: 00D796A2
                                                                                                                                                                                                                                            • Part of subcall function 00D79639: BeginPath.GDI32(?), ref: 00D796B9
                                                                                                                                                                                                                                            • Part of subcall function 00D79639: SelectObject.GDI32(?,00000000), ref: 00D796E2
                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00DF8A4E
                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000003,00000000), ref: 00DF8A62
                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00DF8A70
                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000000,00000003), ref: 00DF8A80
                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00DF8A90
                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00DF8AA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                                                                                                          • Opcode ID: 52b4b22010cd5ae5d8ae9b57113807f7fe7c45140f0af7bec2309772e28a096f
                                                                                                                                                                                                                                          • Instruction ID: e38c7763e22360fc04a8e970bcb4f00d73840788fc041c59b68d823c9890562b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52b4b22010cd5ae5d8ae9b57113807f7fe7c45140f0af7bec2309772e28a096f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6110C7600020DFFDB119F90DC48EAA7F6CEB04394F04C052BA19991A1D7719D65DB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00DC5218
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 00DC5229
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00DC5230
                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00DC5238
                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00DC524F
                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00DC5261
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                                                                                          • Opcode ID: e17e8c27bb2eb736c41e3d04adbe800917a48f9da503a2224875e1678e546fa5
                                                                                                                                                                                                                                          • Instruction ID: 7e810aaa7c332bb40ea61a100dd3197d3409b1bbbe0dc51eb69ad3249bd3c0a2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e17e8c27bb2eb736c41e3d04adbe800917a48f9da503a2224875e1678e546fa5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95018F75A00709BBEB109BE59D49F5EBFB8EF48351F048065FA04E7390DA709814CBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00D61BF4
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 00D61BFC
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00D61C07
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00D61C12
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 00D61C1A
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D61C22
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Virtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                                                                                                          • Opcode ID: 6a2cea8fb7c995e134f0d62f0cbdd1d38ce49ca37adcc4aaa3b057b0deaf91de
                                                                                                                                                                                                                                          • Instruction ID: b16b5b1512bddd323bb54bca9f533d207c0063abebff3a2673446586503d264d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a2cea8fb7c995e134f0d62f0cbdd1d38ce49ca37adcc4aaa3b057b0deaf91de
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B016CB09027597DE3008F5A8C85B52FFA8FF19354F00411B915C87A41C7F5A864CBE5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00DCEB30
                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00DCEB46
                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 00DCEB55
                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00DCEB64
                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00DCEB6E
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00DCEB75
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                                                                                                          • Opcode ID: 4bd6b49f2936521e463dc034f033edcd6e08668cd8fd0dc2549880d6a1e612b0
                                                                                                                                                                                                                                          • Instruction ID: c82ca40589291cbfe84443788e5c544cedfe4d02fab73690342898e8fa1a99bb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4bd6b49f2936521e463dc034f033edcd6e08668cd8fd0dc2549880d6a1e612b0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05F0907221021CBBE72057529D0DEFF3A7CEFCAB11F009158F601D1290D7A01A21C6B4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetClientRect.USER32(?), ref: 00DB7452
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 00DB7469
                                                                                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 00DB7475
                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 00DB7484
                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00DB7496
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 00DB74B0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 272304278-0
                                                                                                                                                                                                                                          • Opcode ID: b59cecd58f24f4868f020d5e46ec7452746cf244d662fdd5c67ed55ce09670f3
                                                                                                                                                                                                                                          • Instruction ID: a075b7484621dbc6981b00c8b62eeab274d13d3e053e93f0aedc97ecdd17f483
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b59cecd58f24f4868f020d5e46ec7452746cf244d662fdd5c67ed55ce09670f3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF018B31414209EFDB105F64DD08BFA7BB5FB04312F259064F916E22B0CB311E61EB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00DC187F
                                                                                                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 00DC188B
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00DC1894
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00DC189C
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00DC18A5
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00DC18AC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                                                                                                          • Opcode ID: 34e4cca4485efdd787aaed66389b4e40cebe96c908bab6061219169823154de9
                                                                                                                                                                                                                                          • Instruction ID: 5f516b90936fde1ad28c69c1e927abb980aa4cf05595f88c57b18a6342f3f093
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34e4cca4485efdd787aaed66389b4e40cebe96c908bab6061219169823154de9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68E0C236114309BBDA016BA1EE0CD1ABF69FF59B22B10D220F225C1270CB329430EB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00D6BEB3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                          • String ID: D%$D%$D%$D%
                                                                                                                                                                                                                                          • API String ID: 1385522511-2722557190
                                                                                                                                                                                                                                          • Opcode ID: 7bc266a7fe8b0054fb50099d79c54bf00cce2cac81bdf4dd9aff092d9fc8ef79
                                                                                                                                                                                                                                          • Instruction ID: d1e51f321297439f52c4747275010b2f069925e8eb19dae610323f31127c6e7d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bc266a7fe8b0054fb50099d79c54bf00cce2cac81bdf4dd9aff092d9fc8ef79
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7091F975A0060ADFCB14CF69C0916A9BBF1FF58324F25416AD986EB351D731EA81CFA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D67620: _wcslen.LIBCMT ref: 00D67625
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00DCC6EE
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DCC735
                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00DCC79C
                                                                                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00DCC7CA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                          • Opcode ID: 96a6be8ccfa636303f020b53e9bf6fd7000668c75d73e5dd457b14c5631cf013
                                                                                                                                                                                                                                          • Instruction ID: 4f7ce108683908c1a715e3d41e61b864ec43ffa89244a62e612ec965db749a7c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96a6be8ccfa636303f020b53e9bf6fd7000668c75d73e5dd457b14c5631cf013
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99518F716243029BD7249F28C945F6A77E4EF85310F082A2DF699E31E0EB70D944CB72
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 00DEAEA3
                                                                                                                                                                                                                                            • Part of subcall function 00D67620: _wcslen.LIBCMT ref: 00D67625
                                                                                                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 00DEAF38
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00DEAF67
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                          • String ID: <$@
                                                                                                                                                                                                                                          • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                          • Opcode ID: ce27bf7a733b98226f7a244ccf32341b58259a17ddbadd922f612e80d424a994
                                                                                                                                                                                                                                          • Instruction ID: 0e010d606ca456130521a5ff9498e6ff37e168789710060e95e6a310e5628577
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce27bf7a733b98226f7a244ccf32341b58259a17ddbadd922f612e80d424a994
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE714770A00259DFCB14EF99C494A9EBBF0EF08314F048499E856AB392D774ED45CBB1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00DC7206
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00DC723C
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00DC724D
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00DC72CF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                          • String ID: DllGetClassObject
                                                                                                                                                                                                                                          • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                          • Opcode ID: 9e9592b613598e1b09c105a88515669c053d08fa1a081c9780e2ae86391aece1
                                                                                                                                                                                                                                          • Instruction ID: e7b311f1b031e02675c799267aedef0147c5e229d212ce05c7cac0798616b6dc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e9592b613598e1b09c105a88515669c053d08fa1a081c9780e2ae86391aece1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7413B71A04206AFDB15CF54C884FAABBA9EF44310F2580ADBD059F20AD7B1D945CFB4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00DF3E35
                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00DF3E4A
                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00DF3E92
                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00DF3EA5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                          • Opcode ID: 15c13a9466b98d6d0bca39f1a6494fe54e536cb86cc2b5ba137481dcd4ec5b17
                                                                                                                                                                                                                                          • Instruction ID: 6852a75a666ccb88be812ef8137e4ac509b36cebc7579a36d9e0649982aaa41d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 15c13a9466b98d6d0bca39f1a6494fe54e536cb86cc2b5ba137481dcd4ec5b17
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 954149B5A0020DAFDF10DF54D884AEABBB5FF44350F0A8229FA05AB350D730AE54CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                            • Part of subcall function 00DC3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00DC3CCA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00DC1E66
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00DC1E79
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000189,?,00000000), ref: 00DC1EA9
                                                                                                                                                                                                                                            • Part of subcall function 00D66B57: _wcslen.LIBCMT ref: 00D66B6A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                          • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                          • Opcode ID: 74fcc666b3f47a8c2460544152d617819b93533716f3801951153c841d418431
                                                                                                                                                                                                                                          • Instruction ID: e183cecad483c298edb93bfc930d785c734d07271b7e96bb7de45e0de2ba4adf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74fcc666b3f47a8c2460544152d617819b93533716f3801951153c841d418431
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5212175A00209ABDB14ABA4DD56DFFB7BCEF42350B14811DF825E32E2EB34491AC630
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                          • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                          • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                          • Opcode ID: 090f3f8b343186517c1e5a41996dc19ea7a0954efeea7b317ed7f17bcb143e33
                                                                                                                                                                                                                                          • Instruction ID: 02635e964132faeec3a3ca391ee3cb612866a12b385218d2fabd330be34b4ea7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 090f3f8b343186517c1e5a41996dc19ea7a0954efeea7b317ed7f17bcb143e33
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F312873A201EA4BCB30FF2ED9415BF37919BA1754B1D6039E855AB244E670CD42D3B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00DF2F8D
                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00DF2F94
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00DF2FA9
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00DF2FB1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                                                                                                          • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                          • Opcode ID: a23e6675445b67fee33376eb99b22c0b1a3ee65c38a86857cfb08890ecbc7d12
                                                                                                                                                                                                                                          • Instruction ID: 7f0c069f4a54d6bb4edcc2134dc59026df70eb4633567ed438a8447d98800e49
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a23e6675445b67fee33376eb99b22c0b1a3ee65c38a86857cfb08890ecbc7d12
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A121AC7122420DABEB104FA6DC80EBB37B9EF59368F168628FB54D21A0D771DC919770
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00D84D1E,00D928E9,?,00D84CBE,00D928E9,00E288B8,0000000C,00D84E15,00D928E9,00000002), ref: 00D84D8D
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00D84DA0
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,00D84D1E,00D928E9,?,00D84CBE,00D928E9,00E288B8,0000000C,00D84E15,00D928E9,00000002,00000000), ref: 00D84DC3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                          • Opcode ID: 08cc7435fa88b9b1331dc2cb783c4d29b2e6522cca3e1970121957d969877300
                                                                                                                                                                                                                                          • Instruction ID: 10ba192d96285e159975dc3b79071336e594f2401ac1f998982f6bd963796bae
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08cc7435fa88b9b1331dc2cb783c4d29b2e6522cca3e1970121957d969877300
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4F0AF30A1030DBBDB10AF90DD09BADBFB5EF04755F0840A5F809E22A0CF305994CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32 ref: 00DBD3AD
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00DBD3BF
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00DBD3E5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                          • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                          • Opcode ID: d5ac5b4e963f946c0833eeb53877eecd2ef84d6176a3b6522bd443ee029e3481
                                                                                                                                                                                                                                          • Instruction ID: 33347b97be6e269a4aecab2b210b14ba953e03f5e704de1896b05072c5551611
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5ac5b4e963f946c0833eeb53877eecd2ef84d6176a3b6522bd443ee029e3481
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9F02030405725DBC7301B108C289B93262AF00701B59E069E847E2215FB20CDA4C6B6
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00D64EDD,?,00E31418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D64E9C
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00D64EAE
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00D64EDD,?,00E31418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D64EC0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                          • Opcode ID: d373aacaad395b59a883aebf4c86ead2b37aa1ea228c98b1269a8506bd05a94d
                                                                                                                                                                                                                                          • Instruction ID: 731a3d824889e5852ca1a67d2f95ba5331b852d85c2c42bc1b91a2abcdf0f221
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d373aacaad395b59a883aebf4c86ead2b37aa1ea228c98b1269a8506bd05a94d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00E07236E127325BC2320B24BE08B3F6268AF81F62B096010FC00E2302CF60CC21C0B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00DA3CDE,?,00E31418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D64E62
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00D64E74
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00DA3CDE,?,00E31418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D64E87
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                          • Opcode ID: 0d811ccee51712459de52a99ed7f5b89dec7ab330c9b7df62a2c28c1f6299e0b
                                                                                                                                                                                                                                          • Instruction ID: 9b8425a953249442ddf3fc38cd71e9beca0d0e9bd15aec6baddb28e9611d9586
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d811ccee51712459de52a99ed7f5b89dec7ab330c9b7df62a2c28c1f6299e0b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0BD0C2395127365B46221B247C08DAB2A18AF81B153099111B904E2211CF21CD21C5F0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00DD2C05
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00DD2C87
                                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00DD2C9D
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00DD2CAE
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00DD2CC0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$Delete$Copy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3226157194-0
                                                                                                                                                                                                                                          • Opcode ID: a9f79aca77d2e1d821b4b9442d203c822f9f6143e11e2d8a615aeb043bc0d751
                                                                                                                                                                                                                                          • Instruction ID: da6afd3400c41d994641776e65d81b409eb9125cd308a9f00463ee889a1c3401
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a9f79aca77d2e1d821b4b9442d203c822f9f6143e11e2d8a615aeb043bc0d751
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1FB13D72900119ABDF21EBA4CC85EEEB7BDEF59350F1040A6F509E7255EA309E448F71
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00DEA427
                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00DEA435
                                                                                                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00DEA468
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00DEA63D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3488606520-0
                                                                                                                                                                                                                                          • Opcode ID: d82ef65399e248e717ce613818b4887093c499c3bb0fd1fba9dd9f1fe9aa112e
                                                                                                                                                                                                                                          • Instruction ID: 1438d0daaed80ac68571ab1f8dde2f6e7368bd1876fb2bcfefd5c6f72883ac5c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d82ef65399e248e717ce613818b4887093c499c3bb0fd1fba9dd9f1fe9aa112e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68A191716047019FD720EF18C886B2AB7E1EF84714F18885DF59ADB2D2D7B0EC418BA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00DCDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00DCCF22,?), ref: 00DCDDFD
                                                                                                                                                                                                                                            • Part of subcall function 00DCDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00DCCF22,?), ref: 00DCDE16
                                                                                                                                                                                                                                            • Part of subcall function 00DCE199: GetFileAttributesW.KERNEL32(?,00DCCF95), ref: 00DCE19A
                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 00DCE473
                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00DCE4AC
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DCE5EB
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DCE603
                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00DCE650
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3183298772-0
                                                                                                                                                                                                                                          • Opcode ID: d4fbb040da95d70a6281fce49b367498ed5e8a3b0cac477fb57c71597b2e6ee5
                                                                                                                                                                                                                                          • Instruction ID: 0c71fcf7ba24f0c8dcce18a82b848241fb8f86001ecbd24ac23b2f89c0123c6c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4fbb040da95d70a6281fce49b367498ed5e8a3b0cac477fb57c71597b2e6ee5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C45130F24087455BC724EB90D891EDBB3ECEF85340F04492EF689D3191EE74A6888776
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                            • Part of subcall function 00DEC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00DEB6AE,?,?), ref: 00DEC9B5
                                                                                                                                                                                                                                            • Part of subcall function 00DEC998: _wcslen.LIBCMT ref: 00DEC9F1
                                                                                                                                                                                                                                            • Part of subcall function 00DEC998: _wcslen.LIBCMT ref: 00DECA68
                                                                                                                                                                                                                                            • Part of subcall function 00DEC998: _wcslen.LIBCMT ref: 00DECA9E
                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00DEBAA5
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00DEBB00
                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00DEBB63
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 00DEBBA6
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00DEBBB3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 826366716-0
                                                                                                                                                                                                                                          • Opcode ID: c4c0d0c218b08b658f99c69935011e4b63ecfe6f86842a95783671e6cb84e8ac
                                                                                                                                                                                                                                          • Instruction ID: 0f01a306a5c327cedc7eed65914fa4e65f0393058cdc6ec7d44cf7fbc6936b13
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c4c0d0c218b08b658f99c69935011e4b63ecfe6f86842a95783671e6cb84e8ac
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48617E31108241AFD714EF15C490E2BBBE5FF84318F54856DF4998B2A2DB31ED45CBA2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00DC8BCD
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00DC8C3E
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00DC8C9D
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00DC8D10
                                                                                                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00DC8D3B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4136290138-0
                                                                                                                                                                                                                                          • Opcode ID: fdae7a5587ddc321b7b4c32436e3e391be453b29e6e611d6e242f715746f93a7
                                                                                                                                                                                                                                          • Instruction ID: 52efdb014faded2e6b1da934a3945f1b020b8a0df9783bbc401db828d4b17f4e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fdae7a5587ddc321b7b4c32436e3e391be453b29e6e611d6e242f715746f93a7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2515BB5A0021AEFCB14CF58D894EAAB7F8FF89310B158559F906DB350E730E911CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00DD8BAE
                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00DD8BDA
                                                                                                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00DD8C32
                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00DD8C57
                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00DD8C5F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2832842796-0
                                                                                                                                                                                                                                          • Opcode ID: ecbecf12aa6051322f85375f1010e82b026ddf7a55bb33f6e3e232701b31f1ab
                                                                                                                                                                                                                                          • Instruction ID: 996c277c58e8192e55cc2f44ba7e4096e6e7bb9513ae92abafc90910f3f3111b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ecbecf12aa6051322f85375f1010e82b026ddf7a55bb33f6e3e232701b31f1ab
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42514A35A10219DFCB15DF64C881A69BBF5FF48314F088499E84AAB362DB31ED51DBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00DE8F40
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00DE8FD0
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00DE8FEC
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00DE9032
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00DE9052
                                                                                                                                                                                                                                            • Part of subcall function 00D7F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00DD1043,?,753CE610), ref: 00D7F6E6
                                                                                                                                                                                                                                            • Part of subcall function 00D7F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00DBFA64,00000000,00000000,?,?,00DD1043,?,753CE610,?,00DBFA64), ref: 00D7F70D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 666041331-0
                                                                                                                                                                                                                                          • Opcode ID: 73483323888a98dd7c6604854a4966daef51b589026be731190fd4c20ec3e669
                                                                                                                                                                                                                                          • Instruction ID: d6cea4b3b5a9a56f51b47dc6b50d9d288c2cd9963e8cb5efa861e8324a74875f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73483323888a98dd7c6604854a4966daef51b589026be731190fd4c20ec3e669
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47514B35601245DFC711EF59C4948ADFBF1FF49324B4880A9E84AAB362DB31ED85CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00DF6C33
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,?), ref: 00DF6C4A
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00DF6C73
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00DDAB79,00000000,00000000), ref: 00DF6C98
                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00DF6CC7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3688381893-0
                                                                                                                                                                                                                                          • Opcode ID: 4d4478ae65808ad044a48c671184b23ad12f984286074181092deacd0e1d78ed
                                                                                                                                                                                                                                          • Instruction ID: fe1f7a7ed56fbf6ad00341a2d419bd4347a25620dd2b48414e41632e7c2cbf90
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d4478ae65808ad044a48c671184b23ad12f984286074181092deacd0e1d78ed
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D441A03560410CAFD7248F28CD58BB97FA5EB09350F1A8268FAD9E77A1C371ED51CA60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                          • Opcode ID: 54620465be2584aa8f5108ee2516f51504ab4ec747a934f83487d6140801f884
                                                                                                                                                                                                                                          • Instruction ID: d6b0f7ce0c508e1fcae99326aa3f47c675d9f4af51369f9d695cb294b4b36a21
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 54620465be2584aa8f5108ee2516f51504ab4ec747a934f83487d6140801f884
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8141B232A00200AFCF24DF78C881A6DB7F5EF89314F194569E559EB355D731AD01CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00D79141
                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 00D7915E
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 00D79183
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 00D7919D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4210589936-0
                                                                                                                                                                                                                                          • Opcode ID: 32465689d0ea134add8ff28e73aa91d9193a23d18196f54282d9cf7cba7877cb
                                                                                                                                                                                                                                          • Instruction ID: b78a826d04c28fc348733ce0374caedecb597d2720bfdb6235dbaf848226b421
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32465689d0ea134add8ff28e73aa91d9193a23d18196f54282d9cf7cba7877cb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A41903190860AFBDF059F68C854BFEF774FB45324F248219E829A7290D7345960CB71
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 00DD38CB
                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00DD3922
                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00DD394B
                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00DD3955
                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00DD3966
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2256411358-0
                                                                                                                                                                                                                                          • Opcode ID: b493f130d093919c02ad62b04450000ce0021220eb173ca8d14c5992bd3eed75
                                                                                                                                                                                                                                          • Instruction ID: 539f8c96b82bfbcb8570309ef7c8c52442699eb40961c333c85b2bf7b7b6b1e3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b493f130d093919c02ad62b04450000ce0021220eb173ca8d14c5992bd3eed75
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C63195705043459EEB35CB759C58BB63BA8AB05344F08456FE4A2D23A0E3F4A689DF32
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00DDC21E,00000000), ref: 00DDCF38
                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 00DDCF6F
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,?,00DDC21E,00000000), ref: 00DDCFB4
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,00DDC21E,00000000), ref: 00DDCFC8
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,00DDC21E,00000000), ref: 00DDCFF2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3191363074-0
                                                                                                                                                                                                                                          • Opcode ID: 342d2296fd75fcc3f133822955e14bf6969b71f0f88f0d1f158d0bbebda8d5c1
                                                                                                                                                                                                                                          • Instruction ID: 292716276f1075d2a06af5b4652ff97ff316db4c50d780c61d9929214b54d3f2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 342d2296fd75fcc3f133822955e14bf6969b71f0f88f0d1f158d0bbebda8d5c1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C313C71525306AFDB20DFA5C9849AABBFAEF14350F14942EF546D2250EB30ED44DB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00DC1915
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000201,00000001), ref: 00DC19C1
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?), ref: 00DC19C9
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000202,00000000), ref: 00DC19DA
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00DC19E2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                                                                                                          • Opcode ID: 21a42096f3c6ebacd19860d0b5518f27a8ea64e44c0a11fd1a63ad80e0de019c
                                                                                                                                                                                                                                          • Instruction ID: 48ff029f614b73b014fe9ac7aa85d0207b54d6de7b0dbfd47900b0e342d5c831
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21a42096f3c6ebacd19860d0b5518f27a8ea64e44c0a11fd1a63ad80e0de019c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C31A175A0022AEFCB10CFA8C959BEE7BB5EB05315F148229F961E72D1C7709954CFA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00DF5745
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,?,00000001), ref: 00DF579D
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DF57AF
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DF57BA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00DF5816
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 763830540-0
                                                                                                                                                                                                                                          • Opcode ID: 3ca4f599326ac452eab0e9a6992f56722a60be3968240666e45344ab94006697
                                                                                                                                                                                                                                          • Instruction ID: dfda743b236b7995582d978a853a5d6ad905f3e78c3d62c87eb51623cf795ed4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ca4f599326ac452eab0e9a6992f56722a60be3968240666e45344ab94006697
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7721737190461C9ADB209F60DC85AFD7BB8FF05724F14C256EB19EA194D7708985CF70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00DE0951
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00DE0968
                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00DE09A4
                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 00DE09B0
                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 00DE09E8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                                                                                                          • Opcode ID: 215d13c5cdd8e4d116088abd402aee5470e55c73c5dfea37634d43027c9d71f0
                                                                                                                                                                                                                                          • Instruction ID: 8fe1a32fb7574871ea5ae51b9c026ba357e9524a3c168dd62e8cefe001f41fd6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 215d13c5cdd8e4d116088abd402aee5470e55c73c5dfea37634d43027c9d71f0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D218E35600204AFD704EF69DD84AAEBBE9EF48700F048469F84AD7362DB70AD44CB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 00D9CDC6
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00D9CDE9
                                                                                                                                                                                                                                            • Part of subcall function 00D93820: RtlAllocateHeap.NTDLL(00000000,?,00E31444,?,00D7FDF5,?,?,00D6A976,00000010,00E31440,00D613FC,?,00D613C6,?,00D61129), ref: 00D93852
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00D9CE0F
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9CE22
                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00D9CE31
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                                                                                          • Opcode ID: 63a781171dadac2faf5970551d646259cb11edfd1fed7df11e38e2f80aea973d
                                                                                                                                                                                                                                          • Instruction ID: aa0a59fc6aa5339b365439bbe576f44c309240f1b2246100c2bc715f4c8c743f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 63a781171dadac2faf5970551d646259cb11edfd1fed7df11e38e2f80aea973d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD01A7726213157F2B2157B66C8CD7B796DDEC6BA13195129FD06C7201EA618D11C2F0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00D79693
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00D796A2
                                                                                                                                                                                                                                          • BeginPath.GDI32(?), ref: 00D796B9
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00D796E2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                          • Opcode ID: 26800452dbc97e7387a556c4d9c675b6f0eaae040507a43ba61ad6f87429c469
                                                                                                                                                                                                                                          • Instruction ID: f72dbaf0b7869f160d169ead9b02411ab812f930c22df70a409faebb23ed64b6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26800452dbc97e7387a556c4d9c675b6f0eaae040507a43ba61ad6f87429c469
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5921B331801309EFDB109F25DD287AD7FA4BB80761F14835AF414A21B0E3719859CBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                          • Opcode ID: 2eea08010312a9bf8aa0c2f25bc1b8828a6c6c3e4d99f824f4005d8ec1ca3619
                                                                                                                                                                                                                                          • Instruction ID: 1b96a1c87779b81224dd12411ce4004ba7012b7b7b1cf25e0961b7333bc118a1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2eea08010312a9bf8aa0c2f25bc1b8828a6c6c3e4d99f824f4005d8ec1ca3619
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E01B56664161ABFD2186610AE82FBB735CDF22394F144028FE049B2C5F760FDD983B4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00D8F2DE,00D93863,00E31444,?,00D7FDF5,?,?,00D6A976,00000010,00E31440,00D613FC,?,00D613C6), ref: 00D92DFD
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D92E32
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D92E59
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00D61129), ref: 00D92E66
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00D61129), ref: 00D92E6F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                                                                                          • Opcode ID: c757ad025834f72891c3262765382f2d5a44330e4382a24013449a1ec72a84b5
                                                                                                                                                                                                                                          • Instruction ID: 532a7952f01f1d90f53b83829f8d3c6a859eea722671bfe9a6ebfdc56d1380ee
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c757ad025834f72891c3262765382f2d5a44330e4382a24013449a1ec72a84b5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D201A4326456007BCF1277757CCAD3B26ADEFD13B5B294029F465E2292EB64CC158170
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DBFF41,80070057,?,?,?,00DC035E), ref: 00DC002B
                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DBFF41,80070057,?,?), ref: 00DC0046
                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DBFF41,80070057,?,?), ref: 00DC0054
                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DBFF41,80070057,?), ref: 00DC0064
                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DBFF41,80070057,?,?), ref: 00DC0070
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                                                                                                          • Opcode ID: 5e063d743e50a3ea7a2e4ee9d2e97856a290bdb0df5f0dba1be2b09083d944f8
                                                                                                                                                                                                                                          • Instruction ID: 04869802ebaab1330f88bd86a999fcca16ac0ad9528f2fecc159bd82da6db091
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e063d743e50a3ea7a2e4ee9d2e97856a290bdb0df5f0dba1be2b09083d944f8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55017872610209EBDB114F68DD04FAA7EADEB48792F159128F905D3210E771DE40ABB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00DCE997
                                                                                                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?), ref: 00DCE9A5
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 00DCE9AD
                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00DCE9B7
                                                                                                                                                                                                                                          • Sleep.KERNEL32 ref: 00DCE9F3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                                                                                                          • Opcode ID: 32668360408f151da55d384762b8c46ce7fb23af2d84e8bf76a37bbece70214b
                                                                                                                                                                                                                                          • Instruction ID: 65708ec0f09a8e1e2a90fe1e1e75dc5a8c72d5ad68e6ad8e2a10f37f83fe0702
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32668360408f151da55d384762b8c46ce7fb23af2d84e8bf76a37bbece70214b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4010571D0162EDBCF00ABE5D959AEDBB78FF09701F00455AE542B2241CB309665CBB2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00DC1114
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,00DC0B9B,?,?,?), ref: 00DC1120
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00DC0B9B,?,?,?), ref: 00DC112F
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00DC0B9B,?,?,?), ref: 00DC1136
                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00DC114D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                                                                                                          • Opcode ID: 4241b178caed8ee150cf3a1281f2601ae77d22b96c890e57c5fac6a1a158d5de
                                                                                                                                                                                                                                          • Instruction ID: ed2698519f8f4b27621fb93c90dc3e15af546a5de1a9664ac991fb0427e8700b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4241b178caed8ee150cf3a1281f2601ae77d22b96c890e57c5fac6a1a158d5de
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E016D79200319BFDB115FA4DD49E6A3B6EEF863A0B184418FA45C3360DB31DC20CA70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00DC0FCA
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00DC0FD6
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00DC0FE5
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00DC0FEC
                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00DC1002
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                          • Opcode ID: 28a7fc367d00eb600a71ff7911349fee7fb956e47e524835f6d77c51de8ea0f1
                                                                                                                                                                                                                                          • Instruction ID: 679e36f3801c816421967f156cb5a896a9c3318b865e799ebe52e8c4af712752
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28a7fc367d00eb600a71ff7911349fee7fb956e47e524835f6d77c51de8ea0f1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ADF0AF39200316ABD7210FA4AD4AF663BADEF8A761F108415F905C7351CA30DC60DA70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00DC102A
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00DC1036
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00DC1045
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00DC104C
                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00DC1062
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                          • Opcode ID: 6aa9b414939bdc936dda3c4c352c524778a2f2df39e7a3ab947d3390acd928cb
                                                                                                                                                                                                                                          • Instruction ID: 2245cb44cd79ffb4d7470ea5b37d0afa91b7e0d9ccfb9463e6a0c2998928ddec
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6aa9b414939bdc936dda3c4c352c524778a2f2df39e7a3ab947d3390acd928cb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66F0CD3920031AEBDB211FA4ED4AF663BADEF8A761F104418FE05C7351CA30D860DA70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00DD017D,?,00DD32FC,?,00000001,00DA2592,?), ref: 00DD0324
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00DD017D,?,00DD32FC,?,00000001,00DA2592,?), ref: 00DD0331
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00DD017D,?,00DD32FC,?,00000001,00DA2592,?), ref: 00DD033E
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00DD017D,?,00DD32FC,?,00000001,00DA2592,?), ref: 00DD034B
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00DD017D,?,00DD32FC,?,00000001,00DA2592,?), ref: 00DD0358
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00DD017D,?,00DD32FC,?,00000001,00DA2592,?), ref: 00DD0365
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                                          • Opcode ID: c02b081c2913cbcdef8374254495dbb047014c3250846e5fe022b8e4856a1a52
                                                                                                                                                                                                                                          • Instruction ID: c133e096378b24a7d71be50f9e2909e58d8d85dea87a7e47f85189f576689f57
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c02b081c2913cbcdef8374254495dbb047014c3250846e5fe022b8e4856a1a52
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C001A272800B559FC7309F66D880916FBF9BF903153198A3FD19652A31C3B1A954DF90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9D752
                                                                                                                                                                                                                                            • Part of subcall function 00D929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00D9D7D1,00000000,00000000,00000000,00000000,?,00D9D7F8,00000000,00000007,00000000,?,00D9DBF5,00000000), ref: 00D929DE
                                                                                                                                                                                                                                            • Part of subcall function 00D929C8: GetLastError.KERNEL32(00000000,?,00D9D7D1,00000000,00000000,00000000,00000000,?,00D9D7F8,00000000,00000007,00000000,?,00D9DBF5,00000000,00000000), ref: 00D929F0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9D764
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9D776
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9D788
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9D79A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                          • Opcode ID: 4f66f4faedcaa493673fb82c681d0638bc32ead95863765c05adbd416ddafff0
                                                                                                                                                                                                                                          • Instruction ID: 5bc68462ea1c363ee205c3203c73ef4d12cf2557b5974c2485ae7f6e194865fa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f66f4faedcaa493673fb82c681d0638bc32ead95863765c05adbd416ddafff0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4EF0FF32544204BB8B25FBA5F9C5C2A77DEFB447107A80805F04DE7501C730FC818AB4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00DC5C58
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 00DC5C6F
                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00DC5C87
                                                                                                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 00DC5CA3
                                                                                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 00DC5CBD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                                                                                                          • Opcode ID: b40865eaaeb5f8b271547307c7236d693abb2a662782498dc4ad7eb7ecf22e3b
                                                                                                                                                                                                                                          • Instruction ID: a9a357a000a0728059693dd1f813adbaed32cfe7d50a913b92093590b40c336b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b40865eaaeb5f8b271547307c7236d693abb2a662782498dc4ad7eb7ecf22e3b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7018B30510705ABEB205B10EF4EFA577B8BF00B05F04555DA593E11E1DBF0B998CA70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D922BE
                                                                                                                                                                                                                                            • Part of subcall function 00D929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00D9D7D1,00000000,00000000,00000000,00000000,?,00D9D7F8,00000000,00000007,00000000,?,00D9DBF5,00000000), ref: 00D929DE
                                                                                                                                                                                                                                            • Part of subcall function 00D929C8: GetLastError.KERNEL32(00000000,?,00D9D7D1,00000000,00000000,00000000,00000000,?,00D9D7F8,00000000,00000007,00000000,?,00D9DBF5,00000000,00000000), ref: 00D929F0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D922D0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D922E3
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D922F4
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D92305
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                          • Opcode ID: 0ff30c91d81b66afb2ce59f1d808022b1caec44e35d2929537fb3548e3f439ef
                                                                                                                                                                                                                                          • Instruction ID: fac92cb21a7316c2fbd9054976a2a9762fdb28fab71f37150b4ce4a3b39f02ae
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ff30c91d81b66afb2ce59f1d808022b1caec44e35d2929537fb3548e3f439ef
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0EF01770940524AF8B26FF56FC0982D3E64FB58760714054AF414F23B1C730191AAEF4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00D795D4
                                                                                                                                                                                                                                          • StrokeAndFillPath.GDI32(?,?,00DB71F7,00000000,?,?,?), ref: 00D795F0
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00D79603
                                                                                                                                                                                                                                          • DeleteObject.GDI32 ref: 00D79616
                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00D79631
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2625713937-0
                                                                                                                                                                                                                                          • Opcode ID: c51ed55535dc0dbb30bd39cb30dccea319fdc346f392e718dbfc06c41f7a248c
                                                                                                                                                                                                                                          • Instruction ID: 66c423cfe5fcac58b9179b7bf113abc086f496f83b6fbb7698f9229367e775c9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c51ed55535dc0dbb30bd39cb30dccea319fdc346f392e718dbfc06c41f7a248c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62F0E43500570CEFDB129F66EE2CB683F61AB81372F04C258A469A51F0DB3089A9DF30
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __freea$_free
                                                                                                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                                                                                                          • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                          • Opcode ID: a970cd51b341444d5774fd1b41ebe170f9810aa89753ed603d37bd955b09d438
                                                                                                                                                                                                                                          • Instruction ID: a78674a20098e00f3ec9433cce6adf99947c491a63b66bdc0f928372197b02a9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a970cd51b341444d5774fd1b41ebe170f9810aa89753ed603d37bd955b09d438
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37D1F139A00207DADF299F68C846BFEB7B1FF06300F284259E955AB650D3759D80CBB1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D80242: EnterCriticalSection.KERNEL32(00E3070C,00E31884,?,?,00D7198B,00E32518,?,?,?,00D612F9,00000000), ref: 00D8024D
                                                                                                                                                                                                                                            • Part of subcall function 00D80242: LeaveCriticalSection.KERNEL32(00E3070C,?,00D7198B,00E32518,?,?,?,00D612F9,00000000), ref: 00D8028A
                                                                                                                                                                                                                                            • Part of subcall function 00D800A3: __onexit.LIBCMT ref: 00D800A9
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00DE6238
                                                                                                                                                                                                                                            • Part of subcall function 00D801F8: EnterCriticalSection.KERNEL32(00E3070C,?,?,00D78747,00E32514), ref: 00D80202
                                                                                                                                                                                                                                            • Part of subcall function 00D801F8: LeaveCriticalSection.KERNEL32(00E3070C,?,00D78747,00E32514), ref: 00D80235
                                                                                                                                                                                                                                            • Part of subcall function 00DD359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00DD35E4
                                                                                                                                                                                                                                            • Part of subcall function 00DD359C: LoadStringW.USER32(00E32390,?,00000FFF,?), ref: 00DD360A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                          • String ID: x#$x#$x#
                                                                                                                                                                                                                                          • API String ID: 1072379062-1894725482
                                                                                                                                                                                                                                          • Opcode ID: 5109cc3d0a2c73093be730abc0430c0d1af1c6be7e5338824116d3578519a1af
                                                                                                                                                                                                                                          • Instruction ID: 1376d49c27d89475a55655a2d34d0a5b8c7d89f070cd936f3f04dabb97ed0300
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5109cc3d0a2c73093be730abc0430c0d1af1c6be7e5338824116d3578519a1af
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59C19E71A00245AFCB14EF59C895EBEB7B9EF58340F148069FA45AB291DB70ED44CBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D80242: EnterCriticalSection.KERNEL32(00E3070C,00E31884,?,?,00D7198B,00E32518,?,?,?,00D612F9,00000000), ref: 00D8024D
                                                                                                                                                                                                                                            • Part of subcall function 00D80242: LeaveCriticalSection.KERNEL32(00E3070C,?,00D7198B,00E32518,?,?,?,00D612F9,00000000), ref: 00D8028A
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                            • Part of subcall function 00D800A3: __onexit.LIBCMT ref: 00D800A9
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00DE7BFB
                                                                                                                                                                                                                                            • Part of subcall function 00D801F8: EnterCriticalSection.KERNEL32(00E3070C,?,?,00D78747,00E32514), ref: 00D80202
                                                                                                                                                                                                                                            • Part of subcall function 00D801F8: LeaveCriticalSection.KERNEL32(00E3070C,?,00D78747,00E32514), ref: 00D80235
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                          • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                          • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                          • Opcode ID: d6b8ef7f76696455480672f022d8f2e44fef741680d6b516e967d0644f36c028
                                                                                                                                                                                                                                          • Instruction ID: 41b1fd96345f290fdce3d8286f141965f15cd1ce833a004527fe79499584c282
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6b8ef7f76696455480672f022d8f2e44fef741680d6b516e967d0644f36c028
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70918A74A04249EFCB04EF56D991DADBBB5FF48300F148049F846AB292DB71AE45CB71
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00DCB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00DC21D0,?,?,00000034,00000800,?,00000034), ref: 00DCB42D
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00DC2760
                                                                                                                                                                                                                                            • Part of subcall function 00DCB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00DC21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00DCB3F8
                                                                                                                                                                                                                                            • Part of subcall function 00DCB32A: GetWindowThreadProcessId.USER32(?,?), ref: 00DCB355
                                                                                                                                                                                                                                            • Part of subcall function 00DCB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00DC2194,00000034,?,?,00001004,00000000,00000000), ref: 00DCB365
                                                                                                                                                                                                                                            • Part of subcall function 00DCB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00DC2194,00000034,?,?,00001004,00000000,00000000), ref: 00DCB37B
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00DC27CD
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00DC281A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                          • Opcode ID: 36185f3887b3d4c3d32432d5b550a34b4f013ac5d757bc39bbf79eecd8f45e3e
                                                                                                                                                                                                                                          • Instruction ID: 19b6d400d59b77e0c62053dfcf39c558140d3b1a34cf6b223596645742538d0d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36185f3887b3d4c3d32432d5b550a34b4f013ac5d757bc39bbf79eecd8f45e3e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A413A72900219AFDB10DBA4C982FEEBBB8EF09310F144059FA55B7181DA70AE45CBB1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00D91769
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D91834
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00D9183E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                          • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                          • Opcode ID: 138ad83e500c9d29bf85254f8d2c05b8fd22f6886cd5cb58667eb7bc971ae4cd
                                                                                                                                                                                                                                          • Instruction ID: 1094b7bbaca4c569670c6499978fe1a1a3fc2fd7b463678befceb8bcac8ff8dc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 138ad83e500c9d29bf85254f8d2c05b8fd22f6886cd5cb58667eb7bc971ae4cd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45318179A0025AFFDF21DB999885D9EBBBCEF85310B1441AAF804D7211D6708E44DBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00DCC306
                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 00DCC34C
                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00E31990,01875ED8), ref: 00DCC395
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                          • Opcode ID: af8af6d1580a81f6a3902677e40946f3fa9f596d6082e9ef2e5bde02991200f1
                                                                                                                                                                                                                                          • Instruction ID: 684691e7c691d0e81cb183bddb932c2754bda66fe27f70087ac1e40f6cfe6301
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af8af6d1580a81f6a3902677e40946f3fa9f596d6082e9ef2e5bde02991200f1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 614191712143429FDB20DF24E845F2ABBE4EB85320F04961EFAA9D7291D730E904CB72
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00DFCC08,00000000,?,?,?,?), ref: 00DF44AA
                                                                                                                                                                                                                                          • GetWindowLongW.USER32 ref: 00DF44C7
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00DF44D7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                          • String ID: SysTreeView32
                                                                                                                                                                                                                                          • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                          • Opcode ID: b7a5f97330dc5064a4c796d3eade0d7c6afe164673d1eff651dd6c0819479160
                                                                                                                                                                                                                                          • Instruction ID: 95787a398b87dc6350054eda0b185815adb1382ffb46aca5aa2d0f914ddd7c3c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7a5f97330dc5064a4c796d3eade0d7c6afe164673d1eff651dd6c0819479160
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08316D31214209AFDB209E38DC45BEB77A9EB08324F258715FA79E22E0D770EC549B60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00DE335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00DE3077,?,?), ref: 00DE3378
                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00DE307A
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DE309B
                                                                                                                                                                                                                                          • htons.WSOCK32(00000000,?,?,00000000), ref: 00DE3106
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                                                                                                          • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                          • Opcode ID: b11f378ed5637471eecf07c82e0049ea48851f812c8fe2cdcb7d279d1ef2e562
                                                                                                                                                                                                                                          • Instruction ID: 7dced212dd560af03780c9940fef17f0f8175842a80366227f42db2258e3361c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b11f378ed5637471eecf07c82e0049ea48851f812c8fe2cdcb7d279d1ef2e562
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE31D3352043859FCB20EF6AC589EBA77E0EF54318F298059E8158B392DB32EE45C770
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00DF3F40
                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00DF3F54
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00DF3F78
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$Window
                                                                                                                                                                                                                                          • String ID: SysMonthCal32
                                                                                                                                                                                                                                          • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                          • Opcode ID: d6bdb491306e588695fcd8b161bc27ee7f90d2272f2f1d9892cf275eba10685d
                                                                                                                                                                                                                                          • Instruction ID: 094734f6e28e61fa664ffe72dacbd3219ec85f2b8e1c0c398489f384bb90c941
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6bdb491306e588695fcd8b161bc27ee7f90d2272f2f1d9892cf275eba10685d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF21AB32610219BBDF258F50CC46FEA3B79EF48724F164218FE15AB190D6B1A890CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00DF4705
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00DF4713
                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00DF471A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                          • Opcode ID: c9c497b602c32a2c370d418cc9c65eabe07ec2bd69924c2fffc1a6fb243bdc99
                                                                                                                                                                                                                                          • Instruction ID: baa6de85721da91c632d7597f912272d2c733fd20df0dc903ae444c32291b763
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9c497b602c32a2c370d418cc9c65eabe07ec2bd69924c2fffc1a6fb243bdc99
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65212FB5604209AFDB10DF69DC85DB737ADEB9A368B054059FA00DB251C771EC11CA70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                          • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                          • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                          • Opcode ID: c5ee77d7b9e0a3b807ace5d209dd5cf0b9bdbf01aa6949ffe783709101eb8dfa
                                                                                                                                                                                                                                          • Instruction ID: e2d88a32ec2c49bbded5cd840e171f8eed7eefc9b5cd2618be3cab470615ac6b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5ee77d7b9e0a3b807ace5d209dd5cf0b9bdbf01aa6949ffe783709101eb8dfa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4221383225415266D331BB24DC2AFB7F398EF55314F58402EF98997081EB61DD45C3B5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00DF3840
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00DF3850
                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00DF3876
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                          • String ID: Listbox
                                                                                                                                                                                                                                          • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                          • Opcode ID: 5993e7a390777fd629cea0d185bf25aab1efe9b1058d1132d98ebd08c4b98788
                                                                                                                                                                                                                                          • Instruction ID: 7bcd31705e46a6002d0a582768f9e9a94088100045a512d985e64e850d40d7f4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5993e7a390777fd629cea0d185bf25aab1efe9b1058d1132d98ebd08c4b98788
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2121BE7261021CBBEB219F64DC85EBB376AEF897A0F16C124FA009B190C675DC52C7B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00DD4A08
                                                                                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00DD4A5C
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,00DFCC08), ref: 00DD4AD0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                          • String ID: %lu
                                                                                                                                                                                                                                          • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                          • Opcode ID: 8ff0f23a8a4c4374d431e0f7b996c7e6968b3be0ce9dd32c121c92166fc27506
                                                                                                                                                                                                                                          • Instruction ID: 865fd3afd742ed6ec2dd582b51c4b4514a18c4819de38d27b6744b73fc8868f3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ff0f23a8a4c4374d431e0f7b996c7e6968b3be0ce9dd32c121c92166fc27506
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92313E75A00209AFDB10DF54C985EAABBF8EF08318F1480A9E909DB352D771EE55CB71
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00DF424F
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00DF4264
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00DF4271
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                          • Opcode ID: 40727b3b86769840bb02abb8f0294528e1e95dafe75e416519ddcb412f5566df
                                                                                                                                                                                                                                          • Instruction ID: dbf916b5c9239c9d8af47abf93a29a502b01d08dc93783ce8a6696c1168b162b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40727b3b86769840bb02abb8f0294528e1e95dafe75e416519ddcb412f5566df
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F211E33124024CBEEF205E29CC06FBB3BACEF85B64F028528FA55E21A0D271D811DB34
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D66B57: _wcslen.LIBCMT ref: 00D66B6A
                                                                                                                                                                                                                                            • Part of subcall function 00DC2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00DC2DC5
                                                                                                                                                                                                                                            • Part of subcall function 00DC2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00DC2DD6
                                                                                                                                                                                                                                            • Part of subcall function 00DC2DA7: GetCurrentThreadId.KERNEL32 ref: 00DC2DDD
                                                                                                                                                                                                                                            • Part of subcall function 00DC2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00DC2DE4
                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00DC2F78
                                                                                                                                                                                                                                            • Part of subcall function 00DC2DEE: GetParent.USER32(00000000), ref: 00DC2DF9
                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00DC2FC3
                                                                                                                                                                                                                                          • EnumChildWindows.USER32(?,00DC303B), ref: 00DC2FEB
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                          • String ID: %s%d
                                                                                                                                                                                                                                          • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                          • Opcode ID: fb483f50fae462df5af976997fe1389d959d67b6d47f89dc102a951e0cf53bd5
                                                                                                                                                                                                                                          • Instruction ID: 42c3c7a9e975f8e7354df215f7f99e5ad6def64bb14c196fa2bc763959bcd80e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb483f50fae462df5af976997fe1389d959d67b6d47f89dc102a951e0cf53bd5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1311907160020AABCF556F649C86FFD376AEF94304F04D079B909DB292EE7099499B70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00DF58C1
                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00DF58EE
                                                                                                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 00DF58FD
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                          • Opcode ID: 14c3c241017d407892dcf7a91ae8a990e0b0fb97a3b152c07ad9c54234edd961
                                                                                                                                                                                                                                          • Instruction ID: 830c285e9c58e4f5e412c8f7a8c05f28bb1491f05f999dc30e8701836464cf36
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14c3c241017d407892dcf7a91ae8a990e0b0fb97a3b152c07ad9c54234edd961
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C101393150021CEEDB219F21E844BAABBB4FF45360F14C099EA89D6251EB708A94EF31
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 67fca20320824de370525af99c2a197d4b007aaac95a03d1d43fe91c0e79aaf7
                                                                                                                                                                                                                                          • Instruction ID: 21749e78827cef215ac348bf2ac9670513b4a1dfae0193a3ff9352608fb64482
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67fca20320824de370525af99c2a197d4b007aaac95a03d1d43fe91c0e79aaf7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2CC10975A0021AEFDB14CF98C894FAABBB5FF48704F258598E505EB251D731EE41CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1036877536-0
                                                                                                                                                                                                                                          • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                          • Instruction ID: 992a2ac133044f1ec965affb92c31d54f8ef35b1db87da2810cab520df893eea
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3CA14A76E007869FDF25CF18C891BAEBBE5EF65350F18426DE5959B282C2348D82C770
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1998397398-0
                                                                                                                                                                                                                                          • Opcode ID: 22061d5ba83d185bc0dc3312c5dbec34b104a01d935f5570f95fb50e94a1cd06
                                                                                                                                                                                                                                          • Instruction ID: f56c7121adb3d0ed36d76a15325cce858bb35c35176d73ace7105127257a5daf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 22061d5ba83d185bc0dc3312c5dbec34b104a01d935f5570f95fb50e94a1cd06
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EBA106756146449FC710EF29C585A2AB7E5FF88714F048859F98A9B362DB30EE01CBB1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00DFFC08,?), ref: 00DC05F0
                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00DFFC08,?), ref: 00DC0608
                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,00DFCC40,000000FF,?,00000000,00000800,00000000,?,00DFFC08,?), ref: 00DC062D
                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 00DC064E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                                                                                                          • Opcode ID: a08dcdadebf384f81d067902f8abb34ce9bf3ffdab66c81ca8409576bfeea197
                                                                                                                                                                                                                                          • Instruction ID: 2c149a66a26d01c2999856348fbf2df86e5abaa14ce1e4756613d8c2226d6c0e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a08dcdadebf384f81d067902f8abb34ce9bf3ffdab66c81ca8409576bfeea197
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC81FA75A1010AEFCB04DF94C984EEEBBB9FF89315F244558E506AB250DB71AE06CF60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 00DEA6AC
                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 00DEA6BA
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 00DEA79C
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00DEA7AB
                                                                                                                                                                                                                                            • Part of subcall function 00D7CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00DA3303,?), ref: 00D7CE8A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1991900642-0
                                                                                                                                                                                                                                          • Opcode ID: b7a06027be35ab0414996ade04868eb5293398514785f7e49cab7796e07922c1
                                                                                                                                                                                                                                          • Instruction ID: 7ac961499808ecba414d824e783947abd9e49080f472439f612eaa7dd7028a05
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7a06027be35ab0414996ade04868eb5293398514785f7e49cab7796e07922c1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94513A71508341AFD710EF25C886A6BBBE8FF89754F04891DF58997291EB30E904CBB2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                          • Opcode ID: 3b62e4241c0e04aafdf66be6f73aa6de03eb7dafefc489bcca78fb59bc1e0c13
                                                                                                                                                                                                                                          • Instruction ID: 219623e6b9a09af6bc3c2b06195130d825a3e1afd7980098d579899fa9146794
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b62e4241c0e04aafdf66be6f73aa6de03eb7dafefc489bcca78fb59bc1e0c13
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B414C39A00214ABDF217BFD9C45BBE3AA5EF4B370F184225F418D62D2E7B4884193B1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00DF62E2
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00DF6315
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00DF6382
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3880355969-0
                                                                                                                                                                                                                                          • Opcode ID: 997c973d842ebffc20d246d57668c73c511b18bad8ce7fe00d215d698e20895d
                                                                                                                                                                                                                                          • Instruction ID: c978dc49555f199826b7a2b72ece21681b3a5475641411ec42ec56df77a6864b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 997c973d842ebffc20d246d57668c73c511b18bad8ce7fe00d215d698e20895d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A513A74A00209EFCB14DF68D980ABE7BF5EF95360F198169F9159B6A0D730ED81CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 00DE1AFD
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00DE1B0B
                                                                                                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00DE1B8A
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00DE1B94
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$socket
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1881357543-0
                                                                                                                                                                                                                                          • Opcode ID: 5f7256374a3bdb932361616586609d13cb7038b0df8c00d63dcde3b0cd6b8062
                                                                                                                                                                                                                                          • Instruction ID: 9d7a8aa44da8988491d6de9b86498a088791ed5e756a8bafd316955855118502
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f7256374a3bdb932361616586609d13cb7038b0df8c00d63dcde3b0cd6b8062
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32418278600200AFD720AF25C886F2677E5EB45718F58C458F95A9F3D2D672ED41CBB0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2ba31d11361ecda9c28c97a6e87f65d8af728d3e4934befd196e7dd0ec3bf878
                                                                                                                                                                                                                                          • Instruction ID: 3dc666192ffcfcb6bff9a4a5ca30c6810a32cf7f75fb141df66a73542f1f6424
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ba31d11361ecda9c28c97a6e87f65d8af728d3e4934befd196e7dd0ec3bf878
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27412675A00304BFDB24AF78DD41BAABBE9EB88724F11452BF141DB292D371990187B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00DD5783
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 00DD57A9
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00DD57CE
                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00DD57FA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3321077145-0
                                                                                                                                                                                                                                          • Opcode ID: 463d667848b49b2ac5a377b75c2bbedd9624959cf36e08604044d885c8d485f6
                                                                                                                                                                                                                                          • Instruction ID: 85734535230732632985f87ddf8f1bcdb3273a7631a95aeb41948e1094688bf5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 463d667848b49b2ac5a377b75c2bbedd9624959cf36e08604044d885c8d485f6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9412939610614DFCB11EF15C544A5EBBE2EF89324B19C489E84AAB362CB30FD50CBB1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00D86D71,00000000,00000000,00D882D9,?,00D882D9,?,00000001,00D86D71,8BE85006,00000001,00D882D9,00D882D9), ref: 00D9D910
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00D9D999
                                                                                                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00D9D9AB
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00D9D9B4
                                                                                                                                                                                                                                            • Part of subcall function 00D93820: RtlAllocateHeap.NTDLL(00000000,?,00E31444,?,00D7FDF5,?,?,00D6A976,00000010,00E31440,00D613FC,?,00D613C6,?,00D61129), ref: 00D93852
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2652629310-0
                                                                                                                                                                                                                                          • Opcode ID: cd65c6cfd6a132616a4854269006814eca4bed78dfc517d6f11ae7f7296efaad
                                                                                                                                                                                                                                          • Instruction ID: 5820bf6dee32c85591150fcedb05a9df070cea4396355aa52bcc0c2e5705d4f0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd65c6cfd6a132616a4854269006814eca4bed78dfc517d6f11ae7f7296efaad
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E31B072A0020AABDF24EFA5DC41EAE7BA6EB40310B194169FC04D7250EB35CD64CBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00DF5352
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00DF5375
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00DF5382
                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00DF53A8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3340791633-0
                                                                                                                                                                                                                                          • Opcode ID: cd25751979ddf15d2151c235ad9c118ed9a8a7a4188b79c12367e5f462c870b6
                                                                                                                                                                                                                                          • Instruction ID: f29afc944fb6984ccd50e693e6735443641df89c0b69862f59905083db0a4851
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd25751979ddf15d2151c235ad9c118ed9a8a7a4188b79c12367e5f462c870b6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A31C134A55A0CEFEB209A1CEC05BF877E1AB04390F5EC001FB51962E5C7B1A940DB72
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00DCABF1
                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 00DCAC0D
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 00DCAC74
                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00DCACC6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                          • Opcode ID: 305d270e507da66e3734e149fb622bba33a016709426b7954974888fe5a7b988
                                                                                                                                                                                                                                          • Instruction ID: 45d17451702203853dd2f3a9fccc1db4d7d982582baf3575b6d9316d97d2401c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 305d270e507da66e3734e149fb622bba33a016709426b7954974888fe5a7b988
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37311634A4431E6FEF258B6C8908FFA7AA5AB85318F08431EE491932D1C37489958776
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00DF769A
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00DF7710
                                                                                                                                                                                                                                          • PtInRect.USER32(?,?,00DF8B89), ref: 00DF7720
                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00DF778C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1352109105-0
                                                                                                                                                                                                                                          • Opcode ID: d5328cf3cf8718154b9d6dfd3de040113bf023ac1628e7489b2c9be33c664b5f
                                                                                                                                                                                                                                          • Instruction ID: c0690dfdc8678df039a680a9311f4f7336960e41c6866f1b81b8d66281ed67b3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5328cf3cf8718154b9d6dfd3de040113bf023ac1628e7489b2c9be33c664b5f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C415A3461521CDFCB01EF59C894EF97BB5BB49314F1AC0A8E6149B261C730A946CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00DF16EB
                                                                                                                                                                                                                                            • Part of subcall function 00DC3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00DC3A57
                                                                                                                                                                                                                                            • Part of subcall function 00DC3A3D: GetCurrentThreadId.KERNEL32 ref: 00DC3A5E
                                                                                                                                                                                                                                            • Part of subcall function 00DC3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00DC25B3), ref: 00DC3A65
                                                                                                                                                                                                                                          • GetCaretPos.USER32(?), ref: 00DF16FF
                                                                                                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 00DF174C
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00DF1752
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2759813231-0
                                                                                                                                                                                                                                          • Opcode ID: c17e4d0aaf8f9f2e02db12b775ffa3809d91c6cb105bbfcc8617be8e4b62a5ad
                                                                                                                                                                                                                                          • Instruction ID: 9bdfb497163e411598d24d1af370ce129f313069218412f3932bac582c616f05
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c17e4d0aaf8f9f2e02db12b775ffa3809d91c6cb105bbfcc8617be8e4b62a5ad
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82313D75D10249EFC704EFA9C981DAEBBF9EF88304B5480AAE455E7211E631DE45CBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D67620: _wcslen.LIBCMT ref: 00D67625
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DCDFCB
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DCDFE2
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DCE00D
                                                                                                                                                                                                                                          • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00DCE018
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3763101759-0
                                                                                                                                                                                                                                          • Opcode ID: 02eb642a1dc5122842790c1228a07b65a31e25106471eca3a2b666f29e4a1ac3
                                                                                                                                                                                                                                          • Instruction ID: 4ab794e185dcee77fb9aaf82c9d496798841ca03b461fc773d99798ad8b675e9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02eb642a1dc5122842790c1228a07b65a31e25106471eca3a2b666f29e4a1ac3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37219571900219AFCB21EFA8D982F6EB7F8EF45760F144069E805BB285D6709E41CBF1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D79BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00D79BB2
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00DF9001
                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00DB7711,?,?,?,?,?), ref: 00DF9016
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00DF905E
                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00DB7711,?,?,?), ref: 00DF9094
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2864067406-0
                                                                                                                                                                                                                                          • Opcode ID: 0a029730879f406584d1f60b340e683dae7adcc8dc40b07c87ec9dccd46a1765
                                                                                                                                                                                                                                          • Instruction ID: 1995f4f261281efa206c3089532fcb72428cd1c992d252ec4a4fdcdeeb775455
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a029730879f406584d1f60b340e683dae7adcc8dc40b07c87ec9dccd46a1765
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59217E35A0011CEFDB158FA5C868FFABBB9EB89350F058069F6059B2A1C7319990DF70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,00DFCB68), ref: 00DCD2FB
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00DCD30A
                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00DCD319
                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00DFCB68), ref: 00DCD376
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2267087916-0
                                                                                                                                                                                                                                          • Opcode ID: 8769c89d6df5a7d5eca4d4472cf93a63f39ad7198ad950264f3e94c824e4e0e4
                                                                                                                                                                                                                                          • Instruction ID: 1c73a97c2832f4ef2cca73ca330ce69e58e390c0cb41b3d410fb73c6f953ccb6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8769c89d6df5a7d5eca4d4472cf93a63f39ad7198ad950264f3e94c824e4e0e4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E221B2705083069F8700DF28CD819AEB7E8EE56364F544A2EF499C72A1D730D94ACBB3
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00DC1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00DC102A
                                                                                                                                                                                                                                            • Part of subcall function 00DC1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00DC1036
                                                                                                                                                                                                                                            • Part of subcall function 00DC1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00DC1045
                                                                                                                                                                                                                                            • Part of subcall function 00DC1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00DC104C
                                                                                                                                                                                                                                            • Part of subcall function 00DC1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00DC1062
                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00DC15BE
                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 00DC15E1
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DC1617
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00DC161E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1592001646-0
                                                                                                                                                                                                                                          • Opcode ID: 9f6d5e0d4923f4d8570c2c77fa44ef643469be9478faeadc8172551cf8f1042a
                                                                                                                                                                                                                                          • Instruction ID: f305488af11a2e918d24678e2ac5663339c1db97e3aa13e5a6dba14f556501c4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f6d5e0d4923f4d8570c2c77fa44ef643469be9478faeadc8172551cf8f1042a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91217A75E5021AAFDB10DFA4C945FEEB7B8EF46344F188459E441AB242E730AA05DBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 00DF280A
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00DF2824
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00DF2832
                                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00DF2840
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                                                                                                          • Opcode ID: ae72f6a4f3a48b1a163fb009c68047e1928f597aab5ae94fadda8857c7622585
                                                                                                                                                                                                                                          • Instruction ID: d188ff8eb36587308d4ddcd8c7bd77fc0c065821f54fc98508d2e448a353649b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae72f6a4f3a48b1a163fb009c68047e1928f597aab5ae94fadda8857c7622585
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8021AE31205619AFD7149B24C844FBA7BA5EF85324F19C158E526CB6E2C771ED82C7B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00DC8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00DC790A,?,000000FF,?,00DC8754,00000000,?,0000001C,?,?), ref: 00DC8D8C
                                                                                                                                                                                                                                            • Part of subcall function 00DC8D7D: lstrcpyW.KERNEL32(00000000,?,?,00DC790A,?,000000FF,?,00DC8754,00000000,?,0000001C,?,?,00000000), ref: 00DC8DB2
                                                                                                                                                                                                                                            • Part of subcall function 00DC8D7D: lstrcmpiW.KERNEL32(00000000,?,00DC790A,?,000000FF,?,00DC8754,00000000,?,0000001C,?,?), ref: 00DC8DE3
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00DC8754,00000000,?,0000001C,?,?,00000000), ref: 00DC7923
                                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,00DC8754,00000000,?,0000001C,?,?,00000000), ref: 00DC7949
                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,00DC8754,00000000,?,0000001C,?,?,00000000), ref: 00DC7984
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                          • String ID: cdecl
                                                                                                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                          • Opcode ID: 08ed7abf844f8142370af1103a3ace05bbeb9c8a734dea9b3b8393a6479c989c
                                                                                                                                                                                                                                          • Instruction ID: 24307c77397ae720f16bb93390de935874df08a30ada2461447666f30d32347b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08ed7abf844f8142370af1103a3ace05bbeb9c8a734dea9b3b8393a6479c989c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7111B43A200306ABCB255F34D845E7A77A5FF45350B50802EF946C7264EF319811DF71
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00DF7D0B
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00DF7D2A
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00DF7D42
                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00DDB7AD,00000000), ref: 00DF7D6B
                                                                                                                                                                                                                                            • Part of subcall function 00D79BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00D79BB2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 847901565-0
                                                                                                                                                                                                                                          • Opcode ID: 428a40359f5240bad6c938e845d9151ba08879acb10a68a0697d16e65f268a30
                                                                                                                                                                                                                                          • Instruction ID: 1f63a182168f5994b08ca7f0be76732fb0b7152c71d7e87cfa23931ce3760437
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 428a40359f5240bad6c938e845d9151ba08879acb10a68a0697d16e65f268a30
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B1193315146199FCB109F29DC04AB63BA5AF45360F5AC728F939D72F0D7309962CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001060,?,00000004), ref: 00DF56BB
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DF56CD
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DF56D8
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00DF5816
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 455545452-0
                                                                                                                                                                                                                                          • Opcode ID: 3fa3717e5f6c33f414cd42a239774d8577a300ff7cd596c8fbfa74832ff2f734
                                                                                                                                                                                                                                          • Instruction ID: 54dc5aad45be30ee476428db37ef3d0d6633e59bdf2f43a351108801b2cbc951
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3fa3717e5f6c33f414cd42a239774d8577a300ff7cd596c8fbfa74832ff2f734
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2311B17560060DA6DB20AF61EC85AFE77ACEF11764B14C02AFB55D6085EBB0CA84CF70
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 98a8af415b00c5f02362ed0b672d579b3dfd6c97f3a2fcfa97f6ba2eee246968
                                                                                                                                                                                                                                          • Instruction ID: 572653ffd33261d28f7375d4954ec48ea46ecefbb503bebfbdaa3377a7f2457b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98a8af415b00c5f02362ed0b672d579b3dfd6c97f3a2fcfa97f6ba2eee246968
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91018BB620961B3EFF2126786CC0F37661DDF813B8B380325F521A22D2DB608C118170
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00DC1A47
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00DC1A59
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00DC1A6F
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00DC1A8A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                                          • Opcode ID: 774224cddebcaa973700951b1fc264702f91422cd9e424e6872da9c905745abc
                                                                                                                                                                                                                                          • Instruction ID: bab6543aaff72179cd814d67c69a46314de4e626e9153d4e1792fafc1173fd6b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 774224cddebcaa973700951b1fc264702f91422cd9e424e6872da9c905745abc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF113C3AD01229FFEB10DBA4CD85FADBB78EB04750F200095E600F7290D6716E51DBA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00DCE1FD
                                                                                                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 00DCE230
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00DCE246
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00DCE24D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2880819207-0
                                                                                                                                                                                                                                          • Opcode ID: 8378c177f9b41a9432df50baef045249422934ce9b2843d1e83456a95c802ea9
                                                                                                                                                                                                                                          • Instruction ID: f024466d699a8a2a2707e29b148601bd2e334cc2c0d90074045b517d8e7ee8c2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8378c177f9b41a9432df50baef045249422934ce9b2843d1e83456a95c802ea9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A11A1B6904359AFC7019BA99C09FAE7FADAB45324F058259F924E3291D6B0891487B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,00D8CFF9,00000000,00000004,00000000), ref: 00D8D218
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00D8D224
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00D8D22B
                                                                                                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 00D8D249
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 173952441-0
                                                                                                                                                                                                                                          • Opcode ID: f712b919f3b63f25bfbceb0413b62d18fa3dc171ee0db86907f1ff86ecfe1596
                                                                                                                                                                                                                                          • Instruction ID: 2294e9cbb954cb5d11e6db918260f243532ccddadd15b3293a720a1a7f2147f0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f712b919f3b63f25bfbceb0413b62d18fa3dc171ee0db86907f1ff86ecfe1596
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB01DE36815208BBDB217BA5DC09BAE7B6AEF82730F244219F925D61E0CB70C911C7B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D79BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00D79BB2
                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00DF9F31
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00DF9F3B
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00DF9F46
                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00DF9F7A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4127811313-0
                                                                                                                                                                                                                                          • Opcode ID: 9a061aca9aa02ae44e6fd29f5fa24efa4641b31a6fb49123f79f545fc00ebc0f
                                                                                                                                                                                                                                          • Instruction ID: 261dee317f416c69ea1b018d594bf48c5ed2a3254857caffcaa4b2073e83c935
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a061aca9aa02ae44e6fd29f5fa24efa4641b31a6fb49123f79f545fc00ebc0f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3311363290021EABDB00DF68D899AFEBBB8EF45311F058455FA01E7250D730BA95CBB1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00D6604C
                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00D66060
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 00D6606A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                                                                                                          • Opcode ID: 8193f042b445851197d3c786da5224f80585a72aefdccc924591b977c671b3a1
                                                                                                                                                                                                                                          • Instruction ID: 423d03ac612d29a5dc7bd46f9b0d2c212c7d7aef4af7a7f3857184edcfee8e2e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8193f042b445851197d3c786da5224f80585a72aefdccc924591b977c671b3a1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31115B72501608BFEF129FA49C44AEABF69EF093A4F044225FA1592120D732DC60DBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___BuildCatchObject.LIBVCRUNTIME ref: 00D83B56
                                                                                                                                                                                                                                            • Part of subcall function 00D83AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00D83AD2
                                                                                                                                                                                                                                            • Part of subcall function 00D83AA3: ___AdjustPointer.LIBCMT ref: 00D83AED
                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 00D83B6B
                                                                                                                                                                                                                                          • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00D83B7C
                                                                                                                                                                                                                                          • CallCatchBlock.LIBVCRUNTIME ref: 00D83BA4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 737400349-0
                                                                                                                                                                                                                                          • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                          • Instruction ID: 18544dd89548f6dd94c07b0f4f9f207e852e1313fddcd7fa0c9b727368b933b7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE01E572100149BBDF126E95CC46EEB7F6AEF98B54F054018FE48A6121D732E961EBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00D613C6,00000000,00000000,?,00D9301A,00D613C6,00000000,00000000,00000000,?,00D9328B,00000006,FlsSetValue), ref: 00D930A5
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00D9301A,00D613C6,00000000,00000000,00000000,?,00D9328B,00000006,FlsSetValue,00E02290,FlsSetValue,00000000,00000364,?,00D92E46), ref: 00D930B1
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00D9301A,00D613C6,00000000,00000000,00000000,?,00D9328B,00000006,FlsSetValue,00E02290,FlsSetValue,00000000), ref: 00D930BF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                                                                                          • Opcode ID: c8d203530d4f2d557a267a300e12401be2cef7028a22ffdd0bf41666014dad02
                                                                                                                                                                                                                                          • Instruction ID: d4cbe1529c3239fa2f7056823c84c185145bc5ae43b1394c29d85db12d27f7c1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8d203530d4f2d557a267a300e12401be2cef7028a22ffdd0bf41666014dad02
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9501F732311326ABCF314F79AC44A677B98AF05BA1B154720F919E7280C721DD15C6F0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00DC747F
                                                                                                                                                                                                                                          • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00DC7497
                                                                                                                                                                                                                                          • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00DC74AC
                                                                                                                                                                                                                                          • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00DC74CA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1352324309-0
                                                                                                                                                                                                                                          • Opcode ID: 4ac205a2cbe884598e2b3b53d71a817c6c0ab9c3d35831e4b0998d4e3c576a19
                                                                                                                                                                                                                                          • Instruction ID: 422b005f0d225b8e29536958bb3fe7668fb5ac5b0118fc7c929f4072849627cd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ac205a2cbe884598e2b3b53d71a817c6c0ab9c3d35831e4b0998d4e3c576a19
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F118BB120931AABE7208F14DD09FA2BBFCEB00B00F10856DAA66D7191D7B0E904DF70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00DCACD3,?,00008000), ref: 00DCB0C4
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00DCACD3,?,00008000), ref: 00DCB0E9
                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00DCACD3,?,00008000), ref: 00DCB0F3
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00DCACD3,?,00008000), ref: 00DCB126
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                                                                                          • Opcode ID: 7bec13c9e9937c02ef9878e5d9e31e8bb7bfa6e8305c1aea7aaad8a50f603eb2
                                                                                                                                                                                                                                          • Instruction ID: bf80afe5d74907d01a0ea2048909c24398f8669e5d147c84a64191f263e8c613
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bec13c9e9937c02ef9878e5d9e31e8bb7bfa6e8305c1aea7aaad8a50f603eb2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47112E31D0161DD7CF009FA4E959BEEBB74FF09721F14408AD541B3241CB309560CB62
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00DF7E33
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00DF7E4B
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00DF7E6F
                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00DF7E8A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 357397906-0
                                                                                                                                                                                                                                          • Opcode ID: 1331e24dd678d61ebed87d238f416493c1d2845a5e00d055d6c3e6347f51c7e0
                                                                                                                                                                                                                                          • Instruction ID: 88ffe08ab304d4ec900765eb300971cb1a0363e526ac99cffadff0c63837450c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1331e24dd678d61ebed87d238f416493c1d2845a5e00d055d6c3e6347f51c7e0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 311143B9D0420EAFDB41DF98C9849EEBBF5FB08310F509056E915E2210D735AA65CF60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00DC2DC5
                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00DC2DD6
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00DC2DDD
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00DC2DE4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                                                                                                          • Opcode ID: 7d624852958dffb9b76a7703508502069a55efb71d0d1d9e217a22cccdf91eca
                                                                                                                                                                                                                                          • Instruction ID: e2ea062d239b6526aaeb962d55ec37e6521c30eafac8410696f0f15e9a181767
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d624852958dffb9b76a7703508502069a55efb71d0d1d9e217a22cccdf91eca
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49E092712153287BD7201B72AD0DFFB3E6CEF53BA1F045019F106D21909AA4C840C6F0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D79639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00D79693
                                                                                                                                                                                                                                            • Part of subcall function 00D79639: SelectObject.GDI32(?,00000000), ref: 00D796A2
                                                                                                                                                                                                                                            • Part of subcall function 00D79639: BeginPath.GDI32(?), ref: 00D796B9
                                                                                                                                                                                                                                            • Part of subcall function 00D79639: SelectObject.GDI32(?,00000000), ref: 00D796E2
                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00DF8887
                                                                                                                                                                                                                                          • LineTo.GDI32(?,?,?), ref: 00DF8894
                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00DF88A4
                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00DF88B2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                                                                                                          • Opcode ID: 09339e7ba02980b32b8ba36978c225dcadf6e720f022f8bdd1fdee98e69edc6b
                                                                                                                                                                                                                                          • Instruction ID: da5245de16c29bfa9509b426001f33d9f771fb358e1cf9b7711abe4039a9adb5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09339e7ba02980b32b8ba36978c225dcadf6e720f022f8bdd1fdee98e69edc6b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45F03A3604125DBADB125F94AD0DFEE3E59AF06350F04C140FA11A51E1CB755521DBF5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 00D798CC
                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00D798D6
                                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 00D798E9
                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 00D798F1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4037423528-0
                                                                                                                                                                                                                                          • Opcode ID: 60fb92fbdfeec9f055574f285671eb043c8af00d27685da99114055306922494
                                                                                                                                                                                                                                          • Instruction ID: b9eb12493617c6772c22f76da23cd18be3a9e74cf7d0308e242d6a75b4e80400
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60fb92fbdfeec9f055574f285671eb043c8af00d27685da99114055306922494
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCE03031254744AADB215B74AD09BE83B50AB51336F18D219F6BA982E1C3714660DB30
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00DC1634
                                                                                                                                                                                                                                          • OpenThreadToken.ADVAPI32(00000000,?,?,?,00DC11D9), ref: 00DC163B
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00DC11D9), ref: 00DC1648
                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,?,?,?,00DC11D9), ref: 00DC164F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3974789173-0
                                                                                                                                                                                                                                          • Opcode ID: edeaa9f60a3d97f5280ac41eb3f30285ee60f0e6400342b0c15f2c356d923f1f
                                                                                                                                                                                                                                          • Instruction ID: f9729c7d3868aa3677a08ce6dcb1b2ab76a6f56fc327c1996f1b73adb379ae25
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: edeaa9f60a3d97f5280ac41eb3f30285ee60f0e6400342b0c15f2c356d923f1f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2E04F366513259BD7201BB09E0DF663B68AF45791F188808F245CA080DA244495C774
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00DBD858
                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00DBD862
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00DBD882
                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 00DBD8A3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                          • Opcode ID: ba1f5866b2ab4cded315bd294274d685c57124497a3f69e51f0e489414b407ba
                                                                                                                                                                                                                                          • Instruction ID: 44cfa6a572702692896be1ea7c15f9ecd03bee7af3f77d05cd1a8a8423f88e81
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba1f5866b2ab4cded315bd294274d685c57124497a3f69e51f0e489414b407ba
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0FE0E5B4814208DFCB419FA09A08A7DBBB2EB08311B10E409E846E7360DB388951EF60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00DBD86C
                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00DBD876
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00DBD882
                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 00DBD8A3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                          • Opcode ID: 03ded51ac0ec3a601d77f88d07e9849101327f1d8ff84349bfda77ecebd777e1
                                                                                                                                                                                                                                          • Instruction ID: ff4611f2a410ce926c5694caca0bd65d840e33d575d476054138bcdcb06806d8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 03ded51ac0ec3a601d77f88d07e9849101327f1d8ff84349bfda77ecebd777e1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21E0E570814208DFCB409FA0990866DBBB1AB08310B10A408E84AE7360DB385951DF60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D67620: _wcslen.LIBCMT ref: 00D67625
                                                                                                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00DD4ED4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Connection_wcslen
                                                                                                                                                                                                                                          • String ID: *$LPT
                                                                                                                                                                                                                                          • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                          • Opcode ID: 1ce7eb1ab5e6d9c8635b185a9fdb8da5ae279b35cf07961942cf64314b23bdc1
                                                                                                                                                                                                                                          • Instruction ID: 4c9762205ce3b7cc4f0d81b0099569cc51d5bbe398dc2a9b1752b67c87f3d598
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ce7eb1ab5e6d9c8635b185a9fdb8da5ae279b35cf07961942cf64314b23bdc1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99914F75A002449FCB14DF58C484EAABBF5EF44304F19809AE44A9F362D731ED85CBB1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 00D8E30D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                                                                                          • String ID: pow
                                                                                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                          • Opcode ID: c110bfc82181cdaaa4cf05cf2a13a314cb8d6978e7484d0055baf1db5590a893
                                                                                                                                                                                                                                          • Instruction ID: ad3a20c9c1a674dcefef8be4a2155b604ce87348908afd4a2f5a72a4a8b10991
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c110bfc82181cdaaa4cf05cf2a13a314cb8d6978e7484d0055baf1db5590a893
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4512B61A2C202D6CF157718C9057B93BA4EF40B41F384A98F0D5922E9DB35CCD59FB6
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(00DB569E,00000000,?,00DFCC08,?,00000000,00000000), ref: 00DE78DD
                                                                                                                                                                                                                                            • Part of subcall function 00D66B57: _wcslen.LIBCMT ref: 00D66B6A
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(00DB569E,00000000,?,00DFCC08,00000000,?,00000000,00000000), ref: 00DE783B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                          • String ID: <s
                                                                                                                                                                                                                                          • API String ID: 3544283678-2940880691
                                                                                                                                                                                                                                          • Opcode ID: 159444b312ec71380837df38db13643bd2580b391c3a4136eb2d805ec0d21a39
                                                                                                                                                                                                                                          • Instruction ID: 0f5664b36280de0d7b8536110e0cafdc87604010aa439f34ffb7ce1ecda97405
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 159444b312ec71380837df38db13643bd2580b391c3a4136eb2d805ec0d21a39
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30613B32914158ABCF44FBA5CC91DFDB378FF24304B54512AE542B3192EF20AA09DBB0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: #
                                                                                                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                                                                                                          • Opcode ID: 2c95ce50b0994bdfa004d281bfb00a2bf2d243beba70bb3758d2f0c7fee4c8ef
                                                                                                                                                                                                                                          • Instruction ID: b1fec9f2a748ebf8fc345fa5333ce113912833fa198af51f84b8183bd32bcfd9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c95ce50b0994bdfa004d281bfb00a2bf2d243beba70bb3758d2f0c7fee4c8ef
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C512675504346EFDB15DF68C4416FA7BA4EF59310F288095EC929B2D1EA30DD42DBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 00D7F2A2
                                                                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 00D7F2BB
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                          • Opcode ID: edc5f35d3109fd389da18f5b72b2e8c38303a5f204f720be4f9736ec7b7bfd9c
                                                                                                                                                                                                                                          • Instruction ID: f10e37be142a1a702f193e9e20c68733d4ccdd8908c47da605a86a80905a248b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: edc5f35d3109fd389da18f5b72b2e8c38303a5f204f720be4f9736ec7b7bfd9c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 585155714187899BD320AF50D886BABBBF8FF84304F81884DF2D9411A5EB718529CB76
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00DE57E0
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DE57EC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                          • String ID: CALLARGARRAY
                                                                                                                                                                                                                                          • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                          • Opcode ID: 236adb9ffc75e53d1d579cfbba3c278fe9a6a6f68258c47ae2fd73c2b98966e0
                                                                                                                                                                                                                                          • Instruction ID: 253b34b7864a2a3ed943f418063db66e188da9e60753e4a338deeaf1d1d5b619
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 236adb9ffc75e53d1d579cfbba3c278fe9a6a6f68258c47ae2fd73c2b98966e0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6441A231E001099FCB14EFA9D8819BEBBB5FF59358F148169E505A7255E7309D81CBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DDD130
                                                                                                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00DDD13A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                          • String ID: |
                                                                                                                                                                                                                                          • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                          • Opcode ID: 06d661ebf8efa01f440c4bccee4bc2c7acca59b5f381fd79bc0811670d2190cc
                                                                                                                                                                                                                                          • Instruction ID: 032c47c52f646cdba0f5b4c7fed05303c6db460a70cc23f0185667fee5f7a67a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06d661ebf8efa01f440c4bccee4bc2c7acca59b5f381fd79bc0811670d2190cc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0311E71D00219ABCF15EFA4CC85AEEBFBAFF14300F104119F815A6266D731AA56DBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?), ref: 00DF3621
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00DF365C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$DestroyMove
                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                          • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                          • Opcode ID: 8f56724527eff69e7bfcca86cbe8bba68c22c5cd7dfc7f253fa6888217ae4e88
                                                                                                                                                                                                                                          • Instruction ID: 539a62f1b1bab8db7dd0c88553617c8f69870e1e35769208a42fea6a45b118ae
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f56724527eff69e7bfcca86cbe8bba68c22c5cd7dfc7f253fa6888217ae4e88
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04318B71110208AEDB149F68DC80EBB73A9FF88724F06D619FAA5D7290DA30ED91D770
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00DF461F
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00DF4634
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                          • String ID: '
                                                                                                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                          • Opcode ID: 8e4d2350f58abb69ac215e765af1db89e97bf9fcca757684e307ffd019190d0f
                                                                                                                                                                                                                                          • Instruction ID: 81dd98e3022e88c431072c9f5dd90e2d77ef4a158ed7b81b8a73a85584cf2d12
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e4d2350f58abb69ac215e765af1db89e97bf9fcca757684e307ffd019190d0f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0310774A0120D9FDB14DFA9C990BEA7BB5FF49300F15806AEA05EB391D770A945CFA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00DF327C
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00DF3287
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                          • String ID: Combobox
                                                                                                                                                                                                                                          • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                          • Opcode ID: 61dc8a39158173c5090ce79f94aff16bf11f3096aacde1e4d6ec50c9ef8ecd94
                                                                                                                                                                                                                                          • Instruction ID: 8d80d07a8abae75c13dc1accc90bae9f25302bd469646bfdbaca24170391ee7b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61dc8a39158173c5090ce79f94aff16bf11f3096aacde1e4d6ec50c9ef8ecd94
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1611B27130020C7FFF259E54DC84EBB3B6AEB94364F168129FA18A7290D631DD519774
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D6600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00D6604C
                                                                                                                                                                                                                                            • Part of subcall function 00D6600E: GetStockObject.GDI32(00000011), ref: 00D66060
                                                                                                                                                                                                                                            • Part of subcall function 00D6600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00D6606A
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00DF377A
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00DF3794
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                          • Opcode ID: cdb3be31076eea16135ab2146914173c63923846ddaddfc0e27fc3d409f90f95
                                                                                                                                                                                                                                          • Instruction ID: 31f1ea487f6c1ce21edc05d5a9aae93603eb5f99e82ec261025e8afa2d0ad4cf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cdb3be31076eea16135ab2146914173c63923846ddaddfc0e27fc3d409f90f95
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F1129B261020DAFDB00EFA8CC45AFA7BB8EB08314F029914FA55E2250D775E865DB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00DDCD7D
                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00DDCDA6
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                                                                                                          • String ID: <local>
                                                                                                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                          • Opcode ID: b4399d7689b8b9c6f8ee6568311fdbce3cd2a49560f2032af8985d2faeb71ee7
                                                                                                                                                                                                                                          • Instruction ID: c67a84171747befd07e4e8441b5f79b371d61b8e22964ad1bbd83dd53285f3dd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4399d7689b8b9c6f8ee6568311fdbce3cd2a49560f2032af8985d2faeb71ee7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE11C6712256367AD7384B668C45EF7BE6EEF127A4F005227B149D3280D7709941D6F0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowTextLengthW.USER32(00000000), ref: 00DF34AB
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00DF34BA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                          • String ID: edit
                                                                                                                                                                                                                                          • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                          • Opcode ID: 18148c427205c58866dd6ae73969597e295db749d12135ff733867c3cfc792a3
                                                                                                                                                                                                                                          • Instruction ID: 91edb5b7589336935c519d389c8c374865bb6d525f83bd1760957ee0618e62a7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18148c427205c58866dd6ae73969597e295db749d12135ff733867c3cfc792a3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C118F7110020CAFEB118E64DC44ABB376AEB05374F568724FA61D72E0C771DD619B70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?), ref: 00DC6CB6
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00DC6CC2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                          • String ID: STOP
                                                                                                                                                                                                                                          • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                          • Opcode ID: 95111a2248661966d27213cf26d57712851344105001d6dda25c4b03baab7e0d
                                                                                                                                                                                                                                          • Instruction ID: eb038b72e40e04f0f465835527b0a7f8002cd743f41665d9ce2348f731247cd6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95111a2248661966d27213cf26d57712851344105001d6dda25c4b03baab7e0d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0001C4326105278BCB20AFBDDD91EBF77A5EA61720715052CE86297195EB31D940C670
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                            • Part of subcall function 00DC3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00DC3CCA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00DC1D4C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                          • Opcode ID: 8d4c876f3d669a1736d2d81440448a68918883f4fc1d7de7ead267ab25d4424c
                                                                                                                                                                                                                                          • Instruction ID: b775b8dddde537582d14fde6298318ea04c271925d98a79ee34cd4f8fb5781d1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d4c876f3d669a1736d2d81440448a68918883f4fc1d7de7ead267ab25d4424c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9301D875601229ABCB14EBA4CE51EFEB368EB57350B14091DF863673D2EA309918C670
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                            • Part of subcall function 00DC3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00DC3CCA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 00DC1C46
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                          • Opcode ID: 774c4b89a4de9f0f004dc63c46c7ed816da5a1ffb9f6c2144dc3fcdc61b2032b
                                                                                                                                                                                                                                          • Instruction ID: 278064a6c85112afba0f392c914942a154180509931c18e5a3ce4415aac36ea0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 774c4b89a4de9f0f004dc63c46c7ed816da5a1ffb9f6c2144dc3fcdc61b2032b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9101A77568121967CB14EB90CB61FFFB7ACDB12340F14001DB40677282EA349E18E6B1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                            • Part of subcall function 00DC3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00DC3CCA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 00DC1CC8
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                          • Opcode ID: b29e69c256f1e3e531519b2a20949a3f6a58c2aa5a8d8fd77025490799b4fcba
                                                                                                                                                                                                                                          • Instruction ID: d350cd1aea115cdbde7d1ac88047b9a5f906c59365d4df80f00e2f6af3ecf1d5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b29e69c256f1e3e531519b2a20949a3f6a58c2aa5a8d8fd77025490799b4fcba
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 890186B568122967CB14FBA5CB51FFEF7ACDB12340F140019B842B3282EA719F19D671
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D69CB3: _wcslen.LIBCMT ref: 00D69CBD
                                                                                                                                                                                                                                            • Part of subcall function 00DC3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00DC3CCA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00DC1DD3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                          • Opcode ID: 61810d21e4bf0837f9c4770abb3040ed6a9be07620fd957e1fa1a6230e7782ef
                                                                                                                                                                                                                                          • Instruction ID: f0845498e442cb9b3f99291f6106a6b238e86097c153f324433ca2c5fe30135a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61810d21e4bf0837f9c4770abb3040ed6a9be07620fd957e1fa1a6230e7782ef
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96F0A475A4132A67DB14F7A4DE62FFEB76CEB12350F140919B862A32C2DA7099188270
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00E33018,00E3305C), ref: 00DF81BF
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 00DF81D1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                          • String ID: \0
                                                                                                                                                                                                                                          • API String ID: 3712363035-3218720685
                                                                                                                                                                                                                                          • Opcode ID: f40b5d7bd529df1dc0d7cac35899974e5af292f8d8deff00962dd24a86c447eb
                                                                                                                                                                                                                                          • Instruction ID: 6cd46676588ba617a1b227ebc3cfc2e1a46e59253920162731fdbcc96cb56a86
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f40b5d7bd529df1dc0d7cac35899974e5af292f8d8deff00962dd24a86c447eb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90F082B1A40308BEF3246772AC4AFB73E9CDB05751F004424BB08E51A2D6798E18DBF8
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                          • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                          • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                          • Opcode ID: c529503b3e520f1f6c264a91b73a130379b092cf46dabce898ce94b300390662
                                                                                                                                                                                                                                          • Instruction ID: 405074ff6f4ab2369a503e606f2a4e03b6c26b634859fe32fc42143dd5cd0d41
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c529503b3e520f1f6c264a91b73a130379b092cf46dabce898ce94b300390662
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CDE06102305361109371327BECC197F5689CFC9760718182FF989C22E6EB94CD9193B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00DC0B23
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                          • Opcode ID: 71e37d1e364aa730ec3ac4dbbc8f89a98d55e489ae846c570ddb341e82f7511f
                                                                                                                                                                                                                                          • Instruction ID: 9232886989080de815e3c9eb93bb65bbfd6cf9f7b76b65361b8c00f028bb4551
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71e37d1e364aa730ec3ac4dbbc8f89a98d55e489ae846c570ddb341e82f7511f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4E0D83228431C2AD22037547D03F997A84CF05B11F10842AFB58955C39AE164A046F9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00D7F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00D80D71,?,?,?,00D6100A), ref: 00D7F7CE
                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,00D6100A), ref: 00D80D75
                                                                                                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00D6100A), ref: 00D80D84
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00D80D7F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                          • API String ID: 55579361-631824599
                                                                                                                                                                                                                                          • Opcode ID: 6949c9c2fcde467f9f53c235d855a1571d582f70c25f9370796f5a941c59b551
                                                                                                                                                                                                                                          • Instruction ID: 7cd4cc9958ac26426dc6fb8dc778a04af9007404e85c78750288085e8eaca432
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6949c9c2fcde467f9f53c235d855a1571d582f70c25f9370796f5a941c59b551
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6DE039702003018FD360AFA9D5083627FE4EF00740F05892DE486C6B51EBB0E448CBB1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00D7E3D5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                          • String ID: 0%$8%
                                                                                                                                                                                                                                          • API String ID: 1385522511-2949748613
                                                                                                                                                                                                                                          • Opcode ID: 21f786456c9c89d0b218d91d13d0b6f27d0c281d951e9e7cfdc3ac9b95403850
                                                                                                                                                                                                                                          • Instruction ID: a20a6426e773bf57a428afb025237ca6fb8bc003ed946f898d7716e29e224262
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21f786456c9c89d0b218d91d13d0b6f27d0c281d951e9e7cfdc3ac9b95403850
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9FE02632400A14EFC604E719B85DF883B51EB4D321B10D1ECE3C6A71D1AB302A45C77A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00DD302F
                                                                                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00DD3044
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                          • String ID: aut
                                                                                                                                                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                          • Opcode ID: b3bf68b355420ae31528b5b5e582f86eb3ea211bb2a3d639dc06042438dae4f2
                                                                                                                                                                                                                                          • Instruction ID: e2d428ce019d8193ba4c6e4fb0488f43228622a7bcc739e32d5355ccb0dae69b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3bf68b355420ae31528b5b5e582f86eb3ea211bb2a3d639dc06042438dae4f2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37D05EB250032CA7DA20A7A4AD0EFDB3A6CDB05750F0002A1B655E2192DAB09A84CAE4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                                                                                                          • String ID: %.3d$X64
                                                                                                                                                                                                                                          • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                          • Opcode ID: 52ceddd2cc006f6507f7f46b405e665cda4ab6f00a8572aa46a8b6bdeae3bf23
                                                                                                                                                                                                                                          • Instruction ID: 8c1303cd322c01ffeea2b8b332cf9fb3bbe292b0c87e81cac7d2bd0d01e5a823
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52ceddd2cc006f6507f7f46b405e665cda4ab6f00a8572aa46a8b6bdeae3bf23
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AFD01261C09258E9CB5097D0DC458F9B37DFB08301F50C462F99BE1040F634C908AB75
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00DF236C
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000), ref: 00DF2373
                                                                                                                                                                                                                                            • Part of subcall function 00DCE97B: Sleep.KERNEL32 ref: 00DCE9F3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                          • Opcode ID: 733f71c9e679b951a3f4812de05d780feccf46e1a12fba2b905f3e303fcb8629
                                                                                                                                                                                                                                          • Instruction ID: de59c0d4ea2a6d0404b384884d7a047b82a68150ac3f51e9ff55d68aeaa7da21
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 733f71c9e679b951a3f4812de05d780feccf46e1a12fba2b905f3e303fcb8629
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9D0C9723953247BE664A770AD0FFD666149B05B14F009A167645EA2E0C9B0A821CA64
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00DF232C
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00DF233F
                                                                                                                                                                                                                                            • Part of subcall function 00DCE97B: Sleep.KERNEL32 ref: 00DCE9F3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                          • Opcode ID: 05187cfd9c0a8035fccc48c31b028faa6d998b613fb52efaf0b09dd4726fd65d
                                                                                                                                                                                                                                          • Instruction ID: 8b602a85f555572ffacd5e1fc256e8b8e1eca93e73bca0482e9c6986bb8f3503
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05187cfd9c0a8035fccc48c31b028faa6d998b613fb52efaf0b09dd4726fd65d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7FD012763A4324B7E664B770ED0FFD67A149B00B14F009A167745EA2E0C9F0A821CE74
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00D9BE93
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00D9BEA1
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00D9BEFC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1709010626.0000000000D61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D60000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1708977259.0000000000D60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000DFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709095877.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709157661.0000000000E2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1709181898.0000000000E34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_d60000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                                                                                                          • Opcode ID: 86c94267997e45af2b0120bacb3fb8393f6e69df3634f66d0ee781d17edf8839
                                                                                                                                                                                                                                          • Instruction ID: 5e26a3d6eedf58f1a6e2db03a738996e190022d093c2c41670d9a9fae67654b2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86c94267997e45af2b0120bacb3fb8393f6e69df3634f66d0ee781d17edf8839
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD41FC34604206EFCF219FA4EE44ABA7BB9EF41330F1A415AF959971A1DB318D00CB70