Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1546701
MD5:783029c66399e1b0e4a86534aa1e1464
SHA1:7209a93b2b109fc6a830b1e03d8e45bdeec0ee61
SHA256:d275045b9de0f5918d85be2fa68d6b9bb95555f0ad846dd7ad5b5d659fddfbee
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6804 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 783029C66399E1B0E4A86534AA1E1464)
    • taskkill.exe (PID: 6860 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6876 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4296 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7156 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 8 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3328 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5940 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3300 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6592 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5012 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 7108 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 6916 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7052 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 4208 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {797ad2a9-7652-4365-b951-42dbaabe223f} 7052 "\\.\pipe\gecko-crash-server-pipe.7052" 243ca86e910 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7540 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1540 -parentBuildID 20230927232528 -prefsHandle 1032 -prefMapHandle 3920 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6929ae9b-4ac0-4d1f-949e-3479bc1d9858} 7052 "\\.\pipe\gecko-crash-server-pipe.7052" 243dbd03e10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8124 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5188 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4996 -prefMapHandle 5016 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ccbe5282-8372-4565-9cda-2ef5da5efe79} 7052 "\\.\pipe\gecko-crash-server-pipe.7052" 243d87f7310 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 6804JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-11-01T13:54:24.276670+010020229301A Network Trojan was detected4.175.87.197443192.168.2.449762TCP
    2024-11-01T13:55:03.260088+010020229301A Network Trojan was detected4.175.87.197443192.168.2.449822TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.5% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49868 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49869 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49870 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1940996248.00000243DA16F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1963427044.00000243E6D27000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1963089632.00000243E6D1B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1963427044.00000243E6D27000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1940996248.00000243DA16F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1963089632.00000243E6D1B000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0039DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A68EE FindFirstFileW,FindClose,0_2_003A68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_003A698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0039D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0039D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_003A9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_003A979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_003A9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_003A5C97
    Source: firefox.exeMemory has grown: Private usage: 40MB later: 226MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.129.91 151.101.129.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.4:49762
    Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.4:49822
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003ACE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_003ACE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1893213092.00000243DD999000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1925084668.00000243E5EC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952396284.00000243DCADF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934228236.00000243DCADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1948806794.00000243E5B4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925084668.00000243E5EC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952396284.00000243DCADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1934228236.00000243DCAB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1930472335.00000243E2539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951123873.00000243E2539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1930472335.00000243E2539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951123873.00000243E2539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1925084668.00000243E5EC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952396284.00000243DCADF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934228236.00000243DCADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1948806794.00000243E5B4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925084668.00000243E5EC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952396284.00000243DCADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952046236.00000243DE05B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842963397.00000243DE05B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952046236.00000243DE05B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842963397.00000243DE05B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952046236.00000243DE05B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842963397.00000243DE05B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1952046236.00000243DE05B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842963397.00000243DE05B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931163387.00000243DE04F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1952046236.00000243DE05B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842963397.00000243DE05B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931163387.00000243DE04F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1952046236.00000243DE05B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842963397.00000243DE05B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931163387.00000243DE04F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1934228236.00000243DCAB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1952396284.00000243DCADF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934228236.00000243DCADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1843685246.00000243DB645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1943576875.00000243E6D0F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943756638.00000243E6D09000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1943576875.00000243E6D0F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953544990.00000243E6D14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.1943576875.00000243E6D0F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953544990.00000243E6D14000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1943576875.00000243E6D0F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943445950.00000243E6D14000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953544990.00000243E6D14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1943576875.00000243E6D0F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943756638.00000243E6D09000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953544990.00000243E6D14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1943576875.00000243E6D0F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953544990.00000243E6D14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000D.00000003.1943576875.00000243E6D0F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943756638.00000243E6D09000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953544990.00000243E6D14000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1953544990.00000243E6D14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096S
    Source: firefox.exe, 0000000D.00000003.1943576875.00000243E6D0F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943445950.00000243E6D14000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953544990.00000243E6D14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1943576875.00000243E6D0F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943756638.00000243E6D09000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953544990.00000243E6D14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.1943576875.00000243E6D0F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953544990.00000243E6D14000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000D.00000003.1943576875.00000243E6D0F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943756638.00000243E6D09000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953544990.00000243E6D14000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1943576875.00000243E6D0F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953544990.00000243E6D14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1929058432.00000243E2EB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947264850.00000243E6155000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1931462625.00000243DDB63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951523446.00000243E24BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925552605.00000243E5EAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1973709479.00000243E3E49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1929058432.00000243E2EE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1817746748.00000243D1500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817326720.00000243D1500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815480014.00000243D1500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815082927.00000243D1500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816253923.00000243D1500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817908298.00000243D1500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817080187.00000243D1500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815975217.00000243D1500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814632871.00000243D1500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816115962.00000243D1500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814846473.00000243D1500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817218063.00000243D1500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815832522.00000243D1500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810346950.00000243D1500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815288134.00000243D1500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816764314.00000243D1500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816388248.00000243D1500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817584474.00000243D1500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815694764.00000243D1500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816551901.00000243D1500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817456624.00000243D1500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://en.w
    Source: firefox.exe, 0000000D.00000003.1932394894.00000243DDB15000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965701829.00000243DC722000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888359355.00000243DC8DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951014141.00000243E25AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965504832.00000243DC71C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897693437.00000243DCBDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931163387.00000243DE0CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806195387.00000243DA54E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857940273.00000243DB562000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897693437.00000243DCBD6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942022140.00000243DAB2D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805488359.00000243DA54F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838699730.00000243DBD76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921176846.00000243DC783000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842963397.00000243DE0EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810824441.00000243DAB30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909865810.00000243DC576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838461100.00000243DCCC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893347321.00000243DC573000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932183803.00000243DDB46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1943576875.00000243E6D0F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943756638.00000243E6D09000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953544990.00000243E6D14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1943576875.00000243E6D0F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943756638.00000243E6D09000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953544990.00000243E6D14000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.1943576875.00000243E6D0F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953544990.00000243E6D14000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1943576875.00000243E6D0F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943445950.00000243E6D14000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953544990.00000243E6D14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1929058432.00000243E2EF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1929476375.00000243E25E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932183803.00000243DDB27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000D.00000003.1929476375.00000243E25E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932183803.00000243DDB27000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838932075.00000243DBC58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929058432.00000243E2EF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1943576875.00000243E6D0F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953544990.00000243E6D14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1843216229.00000243DBEB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839292009.00000243DBBD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948806794.00000243E5B66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838932075.00000243DBC58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843216229.00000243DBE70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000D.00000003.1843216229.00000243DBEB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
    Source: firefox.exe, 0000000D.00000003.1843216229.00000243DBE82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulh
    Source: firefox.exe, 0000000D.00000003.1843216229.00000243DBE82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xuln
    Source: firefox.exe, 00000010.00000003.1835840632.0000017F903FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3026941076.0000017F903FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1835180346.0000017F903FD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1929476375.00000243E25E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927220884.00000243E4253000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837695122.00000243E25E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1929476375.00000243E25E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927220884.00000243E4253000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837695122.00000243E25E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1804472847.00000243DA55A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804336749.00000243DA53C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804620142.00000243DA577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804203543.00000243DA51F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804075697.00000243DA300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1931462625.00000243DDB71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1931163387.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1838834686.00000243DBCD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: file.exe, 00000000.00000003.1821580211.0000000000F1E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1820998615.0000000000F1E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1823052062.0000000000F1E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1821688294.0000000000F1E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1822774122.0000000000EE8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895664644.00000243DB4B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895168736.00000243DB45C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920318399.00000243DB541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863301669.00000243DB4B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861743820.00000243DB541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910419600.00000243DB4B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857940273.00000243DB541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925552605.00000243E5EAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913378962.00000243DB538000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886420493.00000243DB4B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1934228236.00000243DCAB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1930185426.00000243E254C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1923964156.00000243E61A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944341330.00000243E61A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837468707.00000243E2932000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.3022769927.00000231440C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F7E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3025481773.0000021932C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.3022769927.00000231440C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F7E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3025481773.0000021932C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1925674711.00000243E5E4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1886420493.00000243DB4B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 0000000D.00000003.1860518057.00000243DD911000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859749471.00000243DD90F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1860518057.00000243DD911000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859749471.00000243DD90F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1886420493.00000243DB4C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860518057.00000243DD911000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859749471.00000243DD90F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886420493.00000243DB4B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1886420493.00000243DB4C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860518057.00000243DD911000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859749471.00000243DD90F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1860518057.00000243DD911000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859749471.00000243DD90F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1930185426.00000243E254C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1930185426.00000243E254C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1930185426.00000243E254C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1930185426.00000243E254C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1886420493.00000243DB4C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860518057.00000243DD911000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859749471.00000243DD90F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886420493.00000243DB4B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1964837386.00000243DC7CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1860518057.00000243DD911000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859749471.00000243DD90F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1886420493.00000243DB4B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000D.00000003.1886420493.00000243DB4C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860518057.00000243DD911000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859749471.00000243DD90F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886420493.00000243DB4B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1886420493.00000243DB4C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860518057.00000243DD911000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859749471.00000243DD90F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886420493.00000243DB4B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1804472847.00000243DA55A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804336749.00000243DA53C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804620142.00000243DA577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804203543.00000243DA51F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804075697.00000243DA300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.3022769927.00000231440C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F7E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3025481773.0000021932C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.3022769927.00000231440C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F7E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3025481773.0000021932C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1843685246.00000243DB645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950749144.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973955262.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000D.00000003.1842692345.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.comL5l
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1835544941.00000243E2639000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904819407.00000243E2633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911740526.00000243E2637000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1893213092.00000243DD999000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1928403185.00000243E3E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1949807547.00000243E3E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
    Source: firefox.exe, 0000000D.00000003.1909865810.00000243DC57C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1835544941.00000243E2639000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904819407.00000243E2633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911740526.00000243E2637000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1835544941.00000243E2639000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904819407.00000243E2633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911740526.00000243E2637000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1835544941.00000243E2639000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904819407.00000243E2633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911740526.00000243E2637000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1934228236.00000243DCAC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909154352.00000243DCD9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804472847.00000243DA55A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804336749.00000243DA53C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804620142.00000243DA577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804203543.00000243DA51F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804075697.00000243DA300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1806357723.00000243D7B1C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805809511.00000243D7B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948208163.00000243D7B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934931436.00000243D7B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897378960.00000243D7B2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806499778.00000243D7B2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807212706.00000243D7B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1806357723.00000243D7B1C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805809511.00000243D7B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948208163.00000243D7B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934931436.00000243D7B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897378960.00000243D7B2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806499778.00000243D7B2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807212706.00000243D7B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1928403185.00000243E3E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1949807547.00000243E3E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
    Source: firefox.exe, 0000000D.00000003.1842963397.00000243DE074000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952046236.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931163387.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3021059701.0000021932913000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1840043601.00000243DC121000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841006928.00000243E4CB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1949807547.00000243E3EFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1927627519.00000243E40D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950595445.00000243E3E09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000D.00000003.1842963397.00000243DE074000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952046236.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931163387.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3021059701.0000021932913000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F7C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3021059701.00000219329C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000D.00000003.1842963397.00000243DE074000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952046236.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838634257.00000243DBDCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931163387.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F7C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3021059701.00000219329C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000D.00000003.1931163387.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F72F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3021059701.0000021932930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1950749144.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842692345.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973955262.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.1950749144.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842692345.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973955262.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.1950749144.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842692345.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973955262.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.1950749144.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842692345.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973955262.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.1950749144.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842692345.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973955262.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.1950749144.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842692345.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973955262.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.1950749144.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842692345.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973955262.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 0000000D.00000003.1838634257.00000243DBDCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F7C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3021059701.00000219329C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1842963397.00000243DE074000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952046236.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931163387.00000243DE07A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1950749144.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842692345.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973955262.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.1950749144.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842692345.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973955262.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 0000000D.00000003.1838634257.00000243DBDCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F7C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3021059701.00000219329C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1842963397.00000243DE074000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952046236.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931163387.00000243DE07A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1842963397.00000243DE074000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952046236.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931163387.00000243DE07A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1842963397.00000243DE074000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952046236.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931163387.00000243DE07A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1835544941.00000243E2639000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904819407.00000243E2633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911740526.00000243E2637000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1956436456.00000243E2623000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1956436456.00000243E2623000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1835544941.00000243E2639000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904819407.00000243E2633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911740526.00000243E2637000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1835544941.00000243E2639000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904819407.00000243E2633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911740526.00000243E2637000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1804472847.00000243DA55A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804336749.00000243DA53C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804620142.00000243DA577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804203543.00000243DA51F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804075697.00000243DA300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1930185426.00000243E254C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1930185426.00000243E254C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1930185426.00000243E254C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1886166357.00000243DB576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893213092.00000243DD999000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970466643.00000243DC8AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929058432.00000243E2EB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941424375.00000243DB4A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929058432.00000243E2EE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1924747937.00000243E6155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947264850.00000243E6155000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000D.00000003.1924747937.00000243E6155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947264850.00000243E6155000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000D.00000003.1924747937.00000243E6155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947264850.00000243E6155000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000D.00000003.1924747937.00000243E6155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947264850.00000243E6155000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000D.00000003.1924747937.00000243E6155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947264850.00000243E6155000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000D.00000003.1950749144.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842692345.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973955262.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1930756195.00000243E24BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951523446.00000243E24BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F7E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3021059701.00000219329F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1842963397.00000243DE074000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952046236.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931163387.00000243DE07A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1835544941.00000243E2639000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904819407.00000243E2633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911740526.00000243E2637000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1843685246.00000243DB69C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.1835544941.00000243E2639000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904819407.00000243E2633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911740526.00000243E2637000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1835544941.00000243E2639000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904819407.00000243E2633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911740526.00000243E2637000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1835544941.00000243E2639000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904819407.00000243E2633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911740526.00000243E2637000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1843685246.00000243DB6E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000D.00000003.1931462625.00000243DDB71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1933849802.00000243DDA08000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931462625.00000243DDB71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1893213092.00000243DD999000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1806357723.00000243D7B1C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805809511.00000243D7B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948208163.00000243D7B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934931436.00000243D7B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897378960.00000243D7B2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806499778.00000243D7B2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807212706.00000243D7B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1806357723.00000243D7B1C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805809511.00000243D7B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948208163.00000243D7B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934931436.00000243D7B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897378960.00000243D7B2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806499778.00000243D7B2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807212706.00000243D7B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1806357723.00000243D7B1C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805809511.00000243D7B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948208163.00000243D7B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934931436.00000243D7B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897378960.00000243D7B2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806499778.00000243D7B2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807212706.00000243D7B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000011.00000002.3021059701.000002193298F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000D.00000003.1943576875.00000243E6D0F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953544990.00000243E6D14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 0000000D.00000003.1806357723.00000243D7B1C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805809511.00000243D7B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948208163.00000243D7B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934931436.00000243D7B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897378960.00000243D7B2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806499778.00000243D7B2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807212706.00000243D7B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1806357723.00000243D7B1C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805809511.00000243D7B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948208163.00000243D7B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934931436.00000243D7B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897378960.00000243D7B2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806499778.00000243D7B2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807212706.00000243D7B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1948251121.00000243E5EC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1948806794.00000243E5BCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1804075697.00000243DA300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1909865810.00000243DC57C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.1972218389.00000243E5B66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948806794.00000243E5B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1934228236.00000243DCABE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1843685246.00000243DB645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952046236.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931163387.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3021059701.0000021932913000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1843685246.00000243DB645000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1950749144.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842692345.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973955262.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1950749144.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842692345.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973955262.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000D.00000003.1842963397.00000243DE074000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930756195.00000243E24BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952046236.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951523446.00000243E24BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931163387.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F786000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3021059701.00000219329F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1934228236.00000243DCAB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.1934228236.00000243DCAB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1972218389.00000243E5B66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948806794.00000243E5B66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925552605.00000243E5EAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1928370314.00000243E4012000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1944341330.00000243E61BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1899959083.00000243DCDA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.1931462625.00000243DDB7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000D.00000003.1944341330.00000243E61BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1835544941.00000243E2639000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904819407.00000243E2633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911740526.00000243E2637000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000D.00000003.1934228236.00000243DCAC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1835544941.00000243E2639000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904819407.00000243E2633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911740526.00000243E2637000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.3022769927.00000231440C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F7E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3025481773.0000021932C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804075697.00000243DA300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1930472335.00000243E2539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951123873.00000243E2539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000D.00000003.1930472335.00000243E2539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951123873.00000243E2539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000D.00000003.1930472335.00000243E2539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951123873.00000243E2539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000D.00000003.1943576875.00000243E6D0F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943756638.00000243E6D09000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953544990.00000243E6D14000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1930472335.00000243E2539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951123873.00000243E2539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.3022769927.00000231440C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F7E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3025481773.0000021932C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1929476375.00000243E25F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837695122.00000243E25F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1930472335.00000243E2533000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1836550591.00000243E2836000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834108635.00000243E26F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1843685246.00000243DB62B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804336749.00000243DA53C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804620142.00000243DA577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804203543.00000243DA51F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804075697.00000243DA300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1843685246.00000243DB6DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909154352.00000243DCD9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804472847.00000243DA55A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804336749.00000243DA53C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934228236.00000243DCABE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804620142.00000243DA577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804203543.00000243DA51F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804075697.00000243DA300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000D.00000003.1934228236.00000243DCABE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1944341330.00000243E61BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1840043601.00000243DC121000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841006928.00000243E4CB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1971982228.00000243E5E4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925674711.00000243E5E4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000D.00000003.1944341330.00000243E61BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1948251121.00000243E5EC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925552605.00000243E5EAB000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1944341330.00000243E61BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1944341330.00000243E61BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000010.00000002.3021374810.0000017F8F7CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3021059701.00000219329F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1950749144.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842692345.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973955262.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3022769927.00000231440C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/I
    Source: firefox.exe, 0000000D.00000003.1950749144.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842692345.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973955262.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1944341330.00000243E61BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1931462625.00000243DDB71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1934228236.00000243DCAC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F70A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3021059701.000002193290C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1843216229.00000243DBEDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952046236.00000243DE0CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1931163387.00000243DE0CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838699730.00000243DBD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842963397.00000243DE0CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952046236.00000243DE0CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933312799.00000243DDA68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000010.00000002.3024351780.0000017F8F8D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 00000011.00000002.3024915686.0000021932AA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig0Oye
    Source: firefox.exe, 0000000F.00000002.3021061945.0000023143D60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigZ&5
    Source: firefox.exe, 0000000D.00000003.1952046236.00000243DE0CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931163387.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918302712.00000243DB5A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3020788673.0000023143D10000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3020788673.0000023143D1A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3021061945.0000023143D64000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3024351780.0000017F8F8D4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3019888086.0000017F8F3EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3024915686.0000021932AA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3020000016.0000021932650000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3020000016.000002193265A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1792028551.000001CD451CA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1798019562.00000280196D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 0000000F.00000002.3020788673.0000023143D10000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3021061945.0000023143D64000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3024351780.0000017F8F8D4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3019888086.0000017F8F3E0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3024915686.0000021932AA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3020000016.0000021932650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000010.00000002.3019888086.0000017F8F3EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdNa
    Source: firefox.exe, 00000010.00000002.3019888086.0000017F8F3E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdZa
    Source: firefox.exe, 0000000D.00000003.1948806794.00000243E5B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdxj
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49868 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49869 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49870 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003AEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_003AEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003AED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_003AED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003AEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_003AEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0039AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_003C9576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_95b68d88-8
    Source: file.exe, 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_65ab9fd3-0
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_e037e8cf-9
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_140caf9e-b
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017F90112377 NtQuerySystemInformation,16_2_0000017F90112377
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017F90135F32 NtQuerySystemInformation,16_2_0000017F90135F32
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0039D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00391201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00391201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0039E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0033BF400_2_0033BF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003380600_2_00338060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A20460_2_003A2046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003982980_2_00398298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0036E4FF0_2_0036E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0036676B0_2_0036676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C48730_2_003C4873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0035CAA00_2_0035CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0033CAF00_2_0033CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034CC390_2_0034CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00366DD90_2_00366DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034B1190_2_0034B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003391C00_2_003391C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003513940_2_00351394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003517060_2_00351706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0035781B0_2_0035781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003379200_2_00337920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034997D0_2_0034997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003519B00_2_003519B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00357A4A0_2_00357A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00351C770_2_00351C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00357CA70_2_00357CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003BBE440_2_003BBE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00369EEE0_2_00369EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00351F320_2_00351F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017F9011237716_2_0000017F90112377
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017F90135F3216_2_0000017F90135F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017F90135F7216_2_0000017F90135F72
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017F9013665C16_2_0000017F9013665C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0034F9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00350A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal64.troj.evad.winEXE@34/34@72/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A37B5 GetLastError,FormatMessageW,0_2_003A37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003910BF AdjustTokenPrivileges,CloseHandle,0_2_003910BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003916C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_003916C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_003A51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0039D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_003A648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003342A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_003342A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6876:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3300:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3328:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7156:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5012:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1924747937.00000243E6155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930147997.00000243E2597000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947264850.00000243E6155000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000D.00000003.1924747937.00000243E6155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947264850.00000243E6155000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000D.00000003.1924747937.00000243E6155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947264850.00000243E6155000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000D.00000003.1924747937.00000243E6155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947264850.00000243E6155000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000D.00000003.1924747937.00000243E6155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947264850.00000243E6155000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000D.00000003.1924747937.00000243E6155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947264850.00000243E6155000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000D.00000003.1924747937.00000243E6155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947264850.00000243E6155000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000D.00000003.1924747937.00000243E6155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947264850.00000243E6155000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000D.00000003.1924747937.00000243E6155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947264850.00000243E6155000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {797ad2a9-7652-4365-b951-42dbaabe223f} 7052 "\\.\pipe\gecko-crash-server-pipe.7052" 243ca86e910 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1540 -parentBuildID 20230927232528 -prefsHandle 1032 -prefMapHandle 3920 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6929ae9b-4ac0-4d1f-949e-3479bc1d9858} 7052 "\\.\pipe\gecko-crash-server-pipe.7052" 243dbd03e10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5188 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4996 -prefMapHandle 5016 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ccbe5282-8372-4565-9cda-2ef5da5efe79} 7052 "\\.\pipe\gecko-crash-server-pipe.7052" 243d87f7310 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {797ad2a9-7652-4365-b951-42dbaabe223f} 7052 "\\.\pipe\gecko-crash-server-pipe.7052" 243ca86e910 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1540 -parentBuildID 20230927232528 -prefsHandle 1032 -prefMapHandle 3920 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6929ae9b-4ac0-4d1f-949e-3479bc1d9858} 7052 "\\.\pipe\gecko-crash-server-pipe.7052" 243dbd03e10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5188 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4996 -prefMapHandle 5016 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ccbe5282-8372-4565-9cda-2ef5da5efe79} 7052 "\\.\pipe\gecko-crash-server-pipe.7052" 243d87f7310 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1940996248.00000243DA16F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1963427044.00000243E6D27000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1963089632.00000243E6D1B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1963427044.00000243E6D27000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1940996248.00000243DA16F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1963089632.00000243E6D1B000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003342DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00350A76 push ecx; ret 0_2_00350A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0034F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_003C1C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96178
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017F90112377 rdtsc 16_2_0000017F90112377
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.7 %
    Source: C:\Users\user\Desktop\file.exe TID: 6840Thread sleep count: 111 > 30Jump to behavior
    Source: C:\Users\user\Desktop\file.exe TID: 6840Thread sleep count: 169 > 30Jump to behavior
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0039DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A68EE FindFirstFileW,FindClose,0_2_003A68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_003A698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0039D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0039D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_003A9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_003A979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_003A9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_003A5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003342DE
    Source: firefox.exe, 00000010.00000002.3019888086.0000017F8F3EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW b
    Source: firefox.exe, 00000010.00000002.3024705804.0000017F8FC70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll9@
    Source: firefox.exe, 00000010.00000002.3024705804.0000017F8FC70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll<
    Source: firefox.exe, 0000000F.00000002.3020788673.0000023143D1A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
    Source: firefox.exe, 0000000F.00000002.3020788673.0000023143D1A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3026775588.0000023144300000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3024705804.0000017F8FC70000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3025254473.0000021932AB0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3020000016.000002193265A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3026016239.0000023144217000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 0000000F.00000002.3026775588.0000023144300000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllI
    Source: firefox.exe, 0000000F.00000002.3026775588.0000023144300000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll*
    Source: firefox.exe, 0000000F.00000002.3026775588.0000023144300000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3024705804.0000017F8FC70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017F90112377 rdtsc 16_2_0000017F90112377
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003AEAA2 BlockInput,0_2_003AEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00362622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00362622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003342DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00354CE8 mov eax, dword ptr fs:[00000030h]0_2_00354CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00390B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00390B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00362622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00362622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0035083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0035083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003509D5 SetUnhandledExceptionFilter,0_2_003509D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00350C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00350C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00391201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00391201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00372BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00372BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039B226 SendInput,keybd_event,0_2_0039B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_003B22DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00390B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00390B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00391663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00391663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000D.00000003.1954046936.00000243E6D8D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00350698 cpuid 0_2_00350698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_003A8195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0038D27A GetUserNameW,0_2_0038D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0036BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_0036BB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003342DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6804, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6804, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_003B1204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_003B1806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials11
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1546701 Sample: file.exe Startdate: 01/11/2024 Architecture: WINDOWS Score: 64 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Yara detected Credential Flusher 2->57 59 Binary is likely a compiled AutoIt script file 2->59 61 Machine Learning detection for sample 2->61 63 AI detected suspicious sample 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 223 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.185.110, 443, 49738, 49739 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49745, 49751 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://ok.ru/0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=11701430%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=7938690%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    https://gpuweb.github.io/gpuweb/0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report0%URL Reputationsafe
    https://www.wykop.pl/0%URL Reputationsafe
    https://www.olx.pl/0%URL Reputationsafe
    https://poczta.interia.pl/mh/?mailto=%s0%URL Reputationsafe
    https://watch.sling.com/0%URL Reputationsafe
    https://getpocket.com/firefox/new_tab_learn_more/0%URL Reputationsafe
    https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.0.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.1
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                151.101.129.91
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        142.250.185.110
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            216.58.212.142
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.129.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000D.00000003.1842963397.00000243DE074000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952046236.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838634257.00000243DBDCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931163387.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F7C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3021059701.00000219329C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1893213092.00000243DD999000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.3022769927.00000231440C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F7E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3025481773.0000021932C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1835544941.00000243E2639000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904819407.00000243E2633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911740526.00000243E2637000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3021059701.000002193298F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1843685246.00000243DB645000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1804472847.00000243DA55A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804336749.00000243DA53C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804620142.00000243DA577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804203543.00000243DA51F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804075697.00000243DA300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1934228236.00000243DCAB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.1924747937.00000243E6155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947264850.00000243E6155000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1930185426.00000243E254C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804075697.00000243DA300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://www.msn.comfirefox.exe, 0000000D.00000003.1931462625.00000243DDB71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1804472847.00000243DA55A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804336749.00000243DA53C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804620142.00000243DA577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804203543.00000243DA51F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804075697.00000243DA300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://youtube.com/firefox.exe, 0000000D.00000003.1931163387.00000243DE0CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838699730.00000243DBD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842963397.00000243DE0CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952046236.00000243DE0CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933312799.00000243DDA68000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.3022769927.00000231440C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F7E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3025481773.0000021932C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                unknown
                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://ok.ru/firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.amazon.com/firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.3022769927.00000231440C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F7E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3025481773.0000021932C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                      unknown
                                                                                      https://www.youtube.com/firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F70A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3021059701.000002193290C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1860518057.00000243DD911000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859749471.00000243DD90F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F7C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3021059701.00000219329C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://127.0.0.1:firefox.exe, 0000000D.00000003.1843685246.00000243DB645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1886420493.00000243DB4C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860518057.00000243DD911000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859749471.00000243DD90F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1909865810.00000243DC57C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://bugzilla.mofirefox.exe, 0000000D.00000003.1925674711.00000243E5E4D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1934228236.00000243DCAB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                              unknown
                                                                                              https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.1843685246.00000243DB645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952046236.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931163387.00000243DE07A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3021059701.0000021932913000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1930185426.00000243E254C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000D.00000003.1886420493.00000243DB4B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1932394894.00000243DDB15000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965701829.00000243DC722000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888359355.00000243DC8DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951014141.00000243E25AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965504832.00000243DC71C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897693437.00000243DCBDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931163387.00000243DE0CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806195387.00000243DA54E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857940273.00000243DB562000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897693437.00000243DCBD6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942022140.00000243DAB2D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805488359.00000243DA54F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838699730.00000243DBD76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921176846.00000243DC783000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842963397.00000243DE0EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810824441.00000243DAB30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909865810.00000243DC576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838461100.00000243DCCC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893347321.00000243DC573000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932183803.00000243DDB46000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1931462625.00000243DDB71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1933849802.00000243DDA08000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931462625.00000243DDB71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://www.zhihu.com/firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1929476375.00000243E25E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927220884.00000243E4253000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837695122.00000243E25E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1929476375.00000243E25E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927220884.00000243E4253000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837695122.00000243E25E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1835544941.00000243E2639000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904819407.00000243E2633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911740526.00000243E2637000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1843685246.00000243DB69C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1806357723.00000243D7B1C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805809511.00000243D7B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948208163.00000243D7B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934931436.00000243D7B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897378960.00000243D7B2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806499778.00000243D7B2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807212706.00000243D7B33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000D.00000003.1886420493.00000243DB4B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1931462625.00000243DDB7A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1886420493.00000243DB4C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860518057.00000243DD911000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859749471.00000243DD90F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886420493.00000243DB4B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1806357723.00000243D7B1C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805809511.00000243D7B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948208163.00000243D7B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934931436.00000243D7B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897378960.00000243D7B2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806499778.00000243D7B2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807212706.00000243D7B33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.3022769927.00000231440C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F7E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3025481773.0000021932C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1927627519.00000243E40D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950595445.00000243E3E09000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1804075697.00000243DA300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://www.google.com/searchfirefox.exe, 0000000D.00000003.1843685246.00000243DB6DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909154352.00000243DCD9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804472847.00000243DA55A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804336749.00000243DA53C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934228236.00000243DCABE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804620142.00000243DA577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804203543.00000243DA51F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804075697.00000243DA300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1930185426.00000243E254C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.3025716493.0000023144100000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3020951855.0000017F8F5C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3024708280.0000021932A50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://www.wykop.pl/firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://twitter.com/firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://vk.com/firefox.exe, 0000000D.00000003.1838932075.00000243DBC4D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErrfirefox.exe, 0000000D.00000003.1928403185.00000243E3E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1949807547.00000243E3E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://www.olx.pl/firefox.exe, 0000000D.00000003.1843685246.00000243DB63B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1193802firefox.exe, 0000000D.00000003.1860518057.00000243DD911000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859749471.00000243DD90F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://poczta.interia.pl/mh/?mailto=%sfirefox.exe, 0000000D.00000003.1806357723.00000243D7B1C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805809511.00000243D7B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948208163.00000243D7B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934931436.00000243D7B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897378960.00000243D7B2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806499778.00000243D7B2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807212706.00000243D7B33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://www.google.com/complete/searchfirefox.exe, 0000000D.00000003.1836550591.00000243E2836000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834108635.00000243E26F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://watch.sling.com/firefox.exe, 0000000D.00000003.1934228236.00000243DCAC9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://getpocket.com/firefox/new_tab_learn_more/firefox.exe, 0000000D.00000003.1950749144.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842692345.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973955262.00000243E2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929308008.00000243E2764000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfirefox.exe, 0000000F.00000002.3022769927.00000231440C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3021374810.0000017F8F7E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3025481773.0000021932C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        • No. of IPs < 25%
                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                        • 75% < No. of IPs
                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                        34.149.100.209
                                                                                                                        prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                        142.250.185.110
                                                                                                                        youtube.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        151.101.129.91
                                                                                                                        services.addons.mozilla.orgUnited States
                                                                                                                        54113FASTLYUSfalse
                                                                                                                        34.107.243.93
                                                                                                                        push.services.mozilla.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        34.107.221.82
                                                                                                                        prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        35.244.181.201
                                                                                                                        prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        34.117.188.166
                                                                                                                        contile.services.mozilla.comUnited States
                                                                                                                        139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                        35.201.103.21
                                                                                                                        normandy-cdn.services.mozilla.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        35.190.72.216
                                                                                                                        prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        34.160.144.191
                                                                                                                        prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                        34.120.208.123
                                                                                                                        telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        IP
                                                                                                                        127.0.0.1
                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                        Analysis ID:1546701
                                                                                                                        Start date and time:2024-11-01 13:53:04 +01:00
                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                        Overall analysis duration:0h 7m 5s
                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                        Report type:full
                                                                                                                        Cookbook file name:default.jbs
                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                        Number of analysed new started processes analysed:22
                                                                                                                        Number of new started drivers analysed:0
                                                                                                                        Number of existing processes analysed:0
                                                                                                                        Number of existing drivers analysed:0
                                                                                                                        Number of injected processes analysed:0
                                                                                                                        Technologies:
                                                                                                                        • HCA enabled
                                                                                                                        • EGA enabled
                                                                                                                        • AMSI enabled
                                                                                                                        Analysis Mode:default
                                                                                                                        Analysis stop reason:Timeout
                                                                                                                        Sample name:file.exe
                                                                                                                        Detection:MAL
                                                                                                                        Classification:mal64.troj.evad.winEXE@34/34@72/12
                                                                                                                        EGA Information:
                                                                                                                        • Successful, ratio: 50%
                                                                                                                        HCA Information:
                                                                                                                        • Successful, ratio: 95%
                                                                                                                        • Number of executed functions: 41
                                                                                                                        • Number of non-executed functions: 317
                                                                                                                        Cookbook Comments:
                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                        • Excluded IPs from analysis (whitelisted): 35.160.212.113, 54.185.230.140, 52.11.191.138, 142.250.184.238, 2.22.61.56, 2.22.61.59, 142.250.185.238, 142.250.186.74, 142.250.185.234
                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                        • VT rate limit hit for: file.exe
                                                                                                                        TimeTypeDescription
                                                                                                                        08:54:13API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        34.117.188.166file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            34.149.100.209file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                151.101.129.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    34.160.144.191file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        example.orgfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        twitter.comfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 104.244.42.65
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.129
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.129
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.1
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.1
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.129
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 104.244.42.129
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.1
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.1
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.193
                                                                                                                                                                                                        services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.193.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.65.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.193.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.65.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.65.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.193.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        star-mini.c10r.facebook.comae713827-e32c-f66b-fbdb-5405db450711.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 157.240.0.35
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 157.240.251.35
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.251.35
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.0.35
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.0.35
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.253.35
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.251.35
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 157.240.0.35
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.0.35
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.251.35
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        ATGS-MMD-ASUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        FASTLYUShttps://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fir.nbaikp3.sa.com%2Fdelaw%2Flawn%2Fkoo%2Fsf_rand_string_mixed(24)/bill.wafford@qurateretail.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                        • 151.101.65.229
                                                                                                                                                                                                        ae713827-e32c-f66b-fbdb-5405db450711.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 151.101.129.140
                                                                                                                                                                                                        http://mailsystem.clubreadymail.com/ls/click?upn=u001.dtlwkBC06DNvwxOIDozee7JfaEFoikK29eANg7C1JNJcXhZ5gVX-2FXngetD1DVBofJAdCxJYPz79KkHjQ4a88CWk3uwk0LHTd-2BQuqz7QlX5FT8W9oRLmLCtzSTX4k0IZqtxXd_tqQENWc9xFqnCCp3iHBun6Ny8Hr4S4LXflP5eWCRCPqMvoWfGV9u-2FwKqzOzsMAx2mMZTD10t6F-2Fa-2BzGZBzV05lc-2BTr9aqg9-2BqytIbVadpFenaHQ0v-2BIdTTiMe-2F-2BfHHsBDK3wAuPgwhtkcw4b5gAaeO6jGph7EzccXK6qZ9q3RXZcEXV8nVUtJyrcSCDmB-2Bn3qJnRr0-2BMlZvtkB3QnuJkj-2BigNgcTK7oh9PPlXl-2FakX6q-2BsTqF4DIEpeEYAXLd3sTGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 151.101.129.229
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.193.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.65.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.193.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.65.91
                                                                                                                                                                                                        https://pcapp.store/pixel.gifGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 151.101.193.229
                                                                                                                                                                                                        ATGS-MMD-ASUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):7813
                                                                                                                                                                                                                                                Entropy (8bit):5.1796175271137255
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:MpBjMiXjUcbhbVbTbfbRbObtbyEl7ncrV3JA6WnSrDtTUd/SkDrX:aBYxcNhnzFSJ8rVeBnSrDhUd/t
                                                                                                                                                                                                                                                MD5:F98A65A0944616056FF5A5297A1D748F
                                                                                                                                                                                                                                                SHA1:8E633BD35F35D610CE8C7DA0F7219A0FE71DF7FD
                                                                                                                                                                                                                                                SHA-256:F855936968BB53DD2DA3B0BC8AB94D8421A00F842903FB86702C0C3C7E80188A
                                                                                                                                                                                                                                                SHA-512:0550FB53E7107499EF14C92C25DC3D37515762BA357AEED3979FE8421EC8C37F5EA216FBEA72EA4E3891CD4067FA51EBC446E052ABAFBAA1B02F8D75E0DADC51
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"type":"uninstall","id":"1c4f3e0a-cea6-4319-adc0-8d4560a6dc87","creationDate":"2024-11-01T13:55:18.875Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):7813
                                                                                                                                                                                                                                                Entropy (8bit):5.1796175271137255
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:MpBjMiXjUcbhbVbTbfbRbObtbyEl7ncrV3JA6WnSrDtTUd/SkDrX:aBYxcNhnzFSJ8rVeBnSrDhUd/t
                                                                                                                                                                                                                                                MD5:F98A65A0944616056FF5A5297A1D748F
                                                                                                                                                                                                                                                SHA1:8E633BD35F35D610CE8C7DA0F7219A0FE71DF7FD
                                                                                                                                                                                                                                                SHA-256:F855936968BB53DD2DA3B0BC8AB94D8421A00F842903FB86702C0C3C7E80188A
                                                                                                                                                                                                                                                SHA-512:0550FB53E7107499EF14C92C25DC3D37515762BA357AEED3979FE8421EC8C37F5EA216FBEA72EA4E3891CD4067FA51EBC446E052ABAFBAA1B02F8D75E0DADC51
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"type":"uninstall","id":"1c4f3e0a-cea6-4319-adc0-8d4560a6dc87","creationDate":"2024-11-01T13:55:18.875Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):453023
                                                                                                                                                                                                                                                Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3621
                                                                                                                                                                                                                                                Entropy (8bit):4.927379577877338
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLmLE8P:8S+OBIUjOdwiOdYVjjwLmLE8P
                                                                                                                                                                                                                                                MD5:AC7472F4745C012661D8C1799EAC66B2
                                                                                                                                                                                                                                                SHA1:77DF0436563432DA57EF1F9E4FDC83666390BAB7
                                                                                                                                                                                                                                                SHA-256:114337F86B003DB66B883F6D1F40A65CE05E3D165564C86EAA9D59CDCE9B8FA1
                                                                                                                                                                                                                                                SHA-512:6AB5AAC578547E16092AFC3219DFADFA351BF3B6C3851418551CB8F7794DC95A3C9E756FFF59219B3C1185C4E06057E9179FC8BADD61B3B02391F78D826AE7C6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3621
                                                                                                                                                                                                                                                Entropy (8bit):4.927379577877338
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLmLE8P:8S+OBIUjOdwiOdYVjjwLmLE8P
                                                                                                                                                                                                                                                MD5:AC7472F4745C012661D8C1799EAC66B2
                                                                                                                                                                                                                                                SHA1:77DF0436563432DA57EF1F9E4FDC83666390BAB7
                                                                                                                                                                                                                                                SHA-256:114337F86B003DB66B883F6D1F40A65CE05E3D165564C86EAA9D59CDCE9B8FA1
                                                                                                                                                                                                                                                SHA-512:6AB5AAC578547E16092AFC3219DFADFA351BF3B6C3851418551CB8F7794DC95A3C9E756FFF59219B3C1185C4E06057E9179FC8BADD61B3B02391F78D826AE7C6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5312
                                                                                                                                                                                                                                                Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5312
                                                                                                                                                                                                                                                Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                                Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                                Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):262144
                                                                                                                                                                                                                                                Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                                MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                                SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                                SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                                SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                                                Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                                                Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):36830
                                                                                                                                                                                                                                                Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):36830
                                                                                                                                                                                                                                                Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1021904
                                                                                                                                                                                                                                                Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1021904
                                                                                                                                                                                                                                                Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                                Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                                Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):98304
                                                                                                                                                                                                                                                Entropy (8bit):0.0733309034670187
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkijN:DLhesh7Owd4+ji
                                                                                                                                                                                                                                                MD5:714F47ABFD62F58D7FEA76754152B5B3
                                                                                                                                                                                                                                                SHA1:AF3230EBC9056ACE53EEAD0194F562DD70476283
                                                                                                                                                                                                                                                SHA-256:00B25554E346D4823F81CD6816E63B62FBE18B954C9916FA33C5DC41FFFE41AE
                                                                                                                                                                                                                                                SHA-512:51152195E977EB085E596EA58627BA7557D21B36A9779C7FBD40EAA70DF2B9103820ED6666FE54D3FA112C3305F9991D804474C332F4D713C4D8EFDD23685702
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                Entropy (8bit):0.035822017202226504
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:GtlstFvqQIOwKlstFvqQIOw/L89//alEl:GtWt4QIOwKWt4QIOwD89XuM
                                                                                                                                                                                                                                                MD5:6A25264DA9EED9422956C8BAECC4F19A
                                                                                                                                                                                                                                                SHA1:9F506E83BACBD62345C54DBC1FEA292BDF8DA100
                                                                                                                                                                                                                                                SHA-256:86332C5150179A1A6F9C7A328AF65AC81DDD1130E39157E0D3258C7E11428209
                                                                                                                                                                                                                                                SHA-512:5B497BB121EF1596EC300BE04C44B59B8A2818172D36A2BC29ED94D2A9FADE885F9AFB33565BA32EC9048D83F3AF22329BF513371BFAFDBB7FCC70825FDA9C0C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:..-......................0.c...g...rP.V.+I..._..-......................0.c...g...rP.V.+I..._........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):32824
                                                                                                                                                                                                                                                Entropy (8bit):0.03995818625313585
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:Ol1TO2oV0Cen3nqwl8rEXsxdwhml8XW3R2:Kctin3tl8dMhm93w
                                                                                                                                                                                                                                                MD5:EE230BFC0B34A77FCF15A8ADA5CA992E
                                                                                                                                                                                                                                                SHA1:8D03C3A1D71ACB95C93F9CBEAB7ACEC121EE8E04
                                                                                                                                                                                                                                                SHA-256:F582A7C2B8678CE8C54E8E5C34C034A62FF5CECBB90EFB10CBCE0488B6998BE9
                                                                                                                                                                                                                                                SHA-512:49BDB9EFB21CF1E1041BCA197406CA21B530272180C37B4EF0D28F74A3B545AB03A3DFC0ACD834B138D6E8EC76BB3863CE1B2EAE28DD7D19962CCF6D159A252E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:7....-..........g...rP..M.z3.:.........g...rP.c.0.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):13254
                                                                                                                                                                                                                                                Entropy (8bit):5.49577995636875
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:TnaRtLYbBp6uhj4qyaaXx6Kf1N+j35RfGNBw8dgSl:2ekqbg/Mcw/0
                                                                                                                                                                                                                                                MD5:6E696BC8D8CA566DB21DE23B8F52FD81
                                                                                                                                                                                                                                                SHA1:901960096F9985AB33344EB4F4FD8BB6353E4CE3
                                                                                                                                                                                                                                                SHA-256:9EF9763FBE643A6BFBDEC6F63F27412E78BCB42DC41E7A2114E373F8727BA36F
                                                                                                                                                                                                                                                SHA-512:6F3204C8669077451246623439FEDE5AD0E5C481888260451B10437E5169A4C34F5AFA13A4DB4FD9D3165AB682C8E66D4D4CE79F80BEFEAA714BABC2A1E66C03
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730469289);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730469289);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730469289);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173046
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):13254
                                                                                                                                                                                                                                                Entropy (8bit):5.49577995636875
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:TnaRtLYbBp6uhj4qyaaXx6Kf1N+j35RfGNBw8dgSl:2ekqbg/Mcw/0
                                                                                                                                                                                                                                                MD5:6E696BC8D8CA566DB21DE23B8F52FD81
                                                                                                                                                                                                                                                SHA1:901960096F9985AB33344EB4F4FD8BB6353E4CE3
                                                                                                                                                                                                                                                SHA-256:9EF9763FBE643A6BFBDEC6F63F27412E78BCB42DC41E7A2114E373F8727BA36F
                                                                                                                                                                                                                                                SHA-512:6F3204C8669077451246623439FEDE5AD0E5C481888260451B10437E5169A4C34F5AFA13A4DB4FD9D3165AB682C8E66D4D4CE79F80BEFEAA714BABC2A1E66C03
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730469289);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730469289);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730469289);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173046
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                                Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                                MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                                SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                                SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                                SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):90
                                                                                                                                                                                                                                                Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):90
                                                                                                                                                                                                                                                Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1570
                                                                                                                                                                                                                                                Entropy (8bit):6.322889522242955
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:v+USUGlcAxShvnRwLXnIg2jnxQwRlszT5sKtH3eHVQj6T+NamhujJlOsIomNVr0l:GUpOx0/20nR6J3eHTg4JlIquR4
                                                                                                                                                                                                                                                MD5:6499E95ACCA2E3D419D9D090DF9CD0FB
                                                                                                                                                                                                                                                SHA1:AF1D64A482E504E7E0199C01233BADD454E990BD
                                                                                                                                                                                                                                                SHA-256:69E9A328EDDA29DB90F8F39B2A2571271F5BF50C46E68A7A2BDE980B18B72349
                                                                                                                                                                                                                                                SHA-512:92A77E9F085E47160D63DF7E2F5ED5B688212B7F54B9645CE23EAFF0810778B00FCA126ED71F10265586A3711D43CF57CE2458774710797476D7B9B18EA3A794
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{ccd717cc-ef4b-42bb-8edb-335f49fcb25a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730469292653,"hidden":false,"searchMode...userContextId...attributes...,"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..0588...recentCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...64372,"originA...."f
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1570
                                                                                                                                                                                                                                                Entropy (8bit):6.322889522242955
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:v+USUGlcAxShvnRwLXnIg2jnxQwRlszT5sKtH3eHVQj6T+NamhujJlOsIomNVr0l:GUpOx0/20nR6J3eHTg4JlIquR4
                                                                                                                                                                                                                                                MD5:6499E95ACCA2E3D419D9D090DF9CD0FB
                                                                                                                                                                                                                                                SHA1:AF1D64A482E504E7E0199C01233BADD454E990BD
                                                                                                                                                                                                                                                SHA-256:69E9A328EDDA29DB90F8F39B2A2571271F5BF50C46E68A7A2BDE980B18B72349
                                                                                                                                                                                                                                                SHA-512:92A77E9F085E47160D63DF7E2F5ED5B688212B7F54B9645CE23EAFF0810778B00FCA126ED71F10265586A3711D43CF57CE2458774710797476D7B9B18EA3A794
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{ccd717cc-ef4b-42bb-8edb-335f49fcb25a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730469292653,"hidden":false,"searchMode...userContextId...attributes...,"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..0588...recentCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...64372,"originA...."f
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1570
                                                                                                                                                                                                                                                Entropy (8bit):6.322889522242955
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:v+USUGlcAxShvnRwLXnIg2jnxQwRlszT5sKtH3eHVQj6T+NamhujJlOsIomNVr0l:GUpOx0/20nR6J3eHTg4JlIquR4
                                                                                                                                                                                                                                                MD5:6499E95ACCA2E3D419D9D090DF9CD0FB
                                                                                                                                                                                                                                                SHA1:AF1D64A482E504E7E0199C01233BADD454E990BD
                                                                                                                                                                                                                                                SHA-256:69E9A328EDDA29DB90F8F39B2A2571271F5BF50C46E68A7A2BDE980B18B72349
                                                                                                                                                                                                                                                SHA-512:92A77E9F085E47160D63DF7E2F5ED5B688212B7F54B9645CE23EAFF0810778B00FCA126ED71F10265586A3711D43CF57CE2458774710797476D7B9B18EA3A794
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{ccd717cc-ef4b-42bb-8edb-335f49fcb25a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730469292653,"hidden":false,"searchMode...userContextId...attributes...,"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..0588...recentCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...64372,"originA...."f
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4096
                                                                                                                                                                                                                                                Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4537
                                                                                                                                                                                                                                                Entropy (8bit):5.033784142177457
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:YrSAYKe6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycKeyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                MD5:C7F7CCFE88244211DD523ADB45A30836
                                                                                                                                                                                                                                                SHA1:E53C1807917E90BB418023FB9A3B8AD90F9370B8
                                                                                                                                                                                                                                                SHA-256:9F24EB875252F0EB7004FBF568C53B0A88B115687C8647B9EF21B7DE0C64CB41
                                                                                                                                                                                                                                                SHA-512:583B4F2DD576F279BB14F503C9A516A98B1D4FA952632E3A4804E3509A97C5F08D0BD2BF2D4ECD5B53896D48D52DADDDB28F4E2A0FA28BC350C341BF922CBE9E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-01T13:54:32.791Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4537
                                                                                                                                                                                                                                                Entropy (8bit):5.033784142177457
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:YrSAYKe6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycKeyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                MD5:C7F7CCFE88244211DD523ADB45A30836
                                                                                                                                                                                                                                                SHA1:E53C1807917E90BB418023FB9A3B8AD90F9370B8
                                                                                                                                                                                                                                                SHA-256:9F24EB875252F0EB7004FBF568C53B0A88B115687C8647B9EF21B7DE0C64CB41
                                                                                                                                                                                                                                                SHA-512:583B4F2DD576F279BB14F503C9A516A98B1D4FA952632E3A4804E3509A97C5F08D0BD2BF2D4ECD5B53896D48D52DADDDB28F4E2A0FA28BC350C341BF922CBE9E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-01T13:54:32.791Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Entropy (8bit):6.584691651408498
                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                File name:file.exe
                                                                                                                                                                                                                                                File size:919'552 bytes
                                                                                                                                                                                                                                                MD5:783029c66399e1b0e4a86534aa1e1464
                                                                                                                                                                                                                                                SHA1:7209a93b2b109fc6a830b1e03d8e45bdeec0ee61
                                                                                                                                                                                                                                                SHA256:d275045b9de0f5918d85be2fa68d6b9bb95555f0ad846dd7ad5b5d659fddfbee
                                                                                                                                                                                                                                                SHA512:8b3200b48049f1278c848ee1b217814f190099e39730631584fa464ee09432d618326619a4e9113e5b48ff0fbbb7dbd2cd173020cf222f32d91557da5c4e5cb2
                                                                                                                                                                                                                                                SSDEEP:12288:jqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/Tq:jqDEvCTbMWu7rQYlBQcBiT6rprG8abq
                                                                                                                                                                                                                                                TLSH:AF159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                Entrypoint:0x420577
                                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                Time Stamp:0x6724CD6B [Fri Nov 1 12:45:31 2024 UTC]
                                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                                OS Version Major:5
                                                                                                                                                                                                                                                OS Version Minor:1
                                                                                                                                                                                                                                                File Version Major:5
                                                                                                                                                                                                                                                File Version Minor:1
                                                                                                                                                                                                                                                Subsystem Version Major:5
                                                                                                                                                                                                                                                Subsystem Version Minor:1
                                                                                                                                                                                                                                                Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                                call 00007F5C611F5EB3h
                                                                                                                                                                                                                                                jmp 00007F5C611F57BFh
                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                                call 00007F5C611F599Dh
                                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                                and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                mov eax, ecx
                                                                                                                                                                                                                                                and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                                call 00007F5C611F596Ah
                                                                                                                                                                                                                                                mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                                and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                mov eax, ecx
                                                                                                                                                                                                                                                and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                                lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                add eax, 04h
                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                call 00007F5C611F855Dh
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                                lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                call 00007F5C611F85A8h
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                                lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                call 00007F5C611F8591h
                                                                                                                                                                                                                                                test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                                                                • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                .rsrc0xd40000x9c280x9e0082f841445f7a710a7a37fc97b616fcc3False0.31561511075949367data5.374035341153953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                                                RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                                WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                EnglishGreat Britain
                                                                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                2024-11-01T13:54:24.276670+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.449762TCP
                                                                                                                                                                                                                                                2024-11-01T13:55:03.260088+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.449822TCP
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:10.518944979 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:10.518980026 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:10.526794910 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:10.534127951 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:10.534145117 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:11.377753973 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:11.377779961 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:11.378127098 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:11.387113094 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:11.387120962 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:11.387249947 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:11.387388945 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:11.387542009 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.614118099 CET49738443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.614218950 CET44349738142.250.185.110192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.615362883 CET49738443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.617049932 CET49738443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.617091894 CET44349738142.250.185.110192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.620083094 CET49739443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.620100021 CET44349739142.250.185.110192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.630994081 CET49739443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.632606030 CET49739443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.632621050 CET44349739142.250.185.110192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.645395041 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.650248051 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.651381016 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.651556969 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.656347990 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.910130978 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.910207987 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.912286997 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.913844109 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.913898945 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.181546926 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.181586027 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.181807041 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.183280945 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.183296919 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.183590889 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.183598995 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.183669090 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.183784962 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.183789968 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.246088028 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.301676989 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.423495054 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.423523903 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.423605919 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.423825026 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.423841953 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.448961973 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.453804970 CET804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.455472946 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.455764055 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.460665941 CET804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.491755009 CET44349739142.250.185.110192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.491770983 CET44349739142.250.185.110192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.491826057 CET49739443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.492757082 CET44349739142.250.185.110192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.492816925 CET49739443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.497087955 CET49739443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.497095108 CET44349739142.250.185.110192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.497212887 CET49739443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.497271061 CET44349739142.250.185.110192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.497431040 CET49739443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.499412060 CET44349738142.250.185.110192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.499488115 CET49738443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.500153065 CET44349738142.250.185.110192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.500205040 CET49738443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.535367012 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.535437107 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.653812885 CET49738443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.653863907 CET44349738142.250.185.110192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.653938055 CET49738443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.654072046 CET44349738142.250.185.110192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.654165983 CET49738443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.654736996 CET49746443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.654757023 CET44349746142.250.185.110192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.655131102 CET49746443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.656948090 CET49746443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.656961918 CET44349746142.250.185.110192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.657052040 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.657088041 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.657140970 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.657326937 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.657479048 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.657525063 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.657552958 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.657855034 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.659177065 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.659205914 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.792889118 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.792963982 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.796181917 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.796188116 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.796420097 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.799815893 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.799900055 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.799951077 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.800045013 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.800739050 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.801554918 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.806132078 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.806137085 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.806240082 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.806360960 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.806585073 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.806627035 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.806677103 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.806821108 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.808216095 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.808245897 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.896680117 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.901887894 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.902981997 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.033262014 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.033334017 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.037105083 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.037115097 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.037355900 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.039441109 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.039556026 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.039589882 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.039961100 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.039983988 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.040497065 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.040517092 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.040555000 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.040976048 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.040988922 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.060902119 CET804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.065455914 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.070826054 CET804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.072762966 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.121491909 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.126465082 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.135338068 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.135812044 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.140763998 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.264262915 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.264334917 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.269673109 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.269681931 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.269772053 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.269851923 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.269926071 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.448108912 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.451719046 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.504522085 CET44349746142.250.185.110192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.505247116 CET44349746142.250.185.110192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.508083105 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.508110046 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.508178949 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.508357048 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.513220072 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.513242006 CET49746443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.513257027 CET44349746142.250.185.110192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.555329084 CET49746443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.555341959 CET44349746142.250.185.110192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.555440903 CET49746443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.555634022 CET44349746142.250.185.110192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.555823088 CET49746443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.647984982 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.648600101 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.651485920 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.651493073 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.651741982 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.654623032 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.654719114 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.654769897 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.654829979 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.732343912 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.773778915 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.773803949 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.787013054 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.787039042 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.788685083 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.788710117 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.832576990 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.833837986 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.837466002 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.838607073 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.840490103 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.840629101 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.845393896 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.960541010 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.002939939 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.015923023 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.050173998 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.056262970 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.061175108 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.061898947 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.062400103 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.067169905 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.317301989 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.317368031 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.396821022 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.396836042 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.400329113 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.405136108 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.405147076 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.405256987 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.405312061 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.405761003 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.405793905 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.405793905 CET4434975734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.405900955 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.407299042 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.407315016 CET4434975734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.660382986 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.710463047 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:16.312383890 CET4434975734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:16.312458992 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:16.317023039 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:16.317034960 CET4434975734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:16.317131042 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:16.317183018 CET4434975734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:16.317257881 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:17.996865988 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:17.997420073 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:17.997436047 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.001760960 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.002835989 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.040224075 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.040241003 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.056099892 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.056108952 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.059292078 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.060821056 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.060832977 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.121563911 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.172286987 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.411609888 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.411638021 CET4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.412061930 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.414212942 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.414223909 CET4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.417249918 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.419814110 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.420090914 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.421371937 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.421389103 CET4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.421534061 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.421551943 CET4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.537384987 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.588589907 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.650795937 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.650868893 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.670515060 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.670572042 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.678406000 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.678427935 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.678488016 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.678566933 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.678587914 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.678591967 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.678668022 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.678742886 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.678798914 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.679177046 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:19.037806988 CET4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:19.040812969 CET4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:19.040848017 CET4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:19.041210890 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:19.041212082 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:19.047604084 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:19.047610998 CET4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:19.047910929 CET4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:19.052577972 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:19.052659988 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:19.052756071 CET4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:19.053006887 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:19.053014994 CET4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:19.053059101 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:19.053205967 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:19.053219080 CET49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:19.053262949 CET4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:19.053554058 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:22.988867044 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:22.993865013 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:22.997960091 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:22.997987032 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:22.998450994 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:22.999874115 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:22.999888897 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.016848087 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.016875982 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.018985987 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.019475937 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.019488096 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.022022009 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.022041082 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.022788048 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.023036957 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.023061037 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.037003040 CET49766443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.037013054 CET4434976634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.037669897 CET49766443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.039015055 CET49766443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.039026022 CET4434976634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.113483906 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.166136980 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.297091961 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.302181959 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.421911955 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.467044115 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.609054089 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.609133005 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.630522966 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.631927967 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.631942034 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.632025003 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.632128954 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.632205963 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.632214069 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.634901047 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.634912968 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.635164022 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.637953997 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.638030052 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.638170004 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.638500929 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.651582956 CET4434976634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.651731014 CET49766443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.655426979 CET49766443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.655431986 CET4434976634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.655488014 CET49766443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.655597925 CET4434976634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.655774117 CET49766443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.666652918 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.666831970 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:24.483280897 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:24.483300924 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:24.483625889 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:24.486206055 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:24.486299038 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:24.486377001 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:24.486423016 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.978727102 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.978775978 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.984064102 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.984558105 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.984590054 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.011743069 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.016644001 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.017363071 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.017388105 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.017486095 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.017498970 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.017601013 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.018973112 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.018989086 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.019176960 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.019279003 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.019294024 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.136317015 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.184638023 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.369332075 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.374116898 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.493993998 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.547996044 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.588893890 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.589221001 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.625751019 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.625817060 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.634363890 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.634422064 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.670134068 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.670165062 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.670460939 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.672565937 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.672580004 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.672868013 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.677678108 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.677762985 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.677880049 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.678239107 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.678314924 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.678458929 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.681723118 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.681736946 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.681787014 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.681956053 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.686098099 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.686115026 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.686126947 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.686134100 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.686142921 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.689743042 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.694694996 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.816730976 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.834654093 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.840301037 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.871124029 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.960618019 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:27.002597094 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:27.812216997 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:27.812247038 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:27.812340975 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:27.813868046 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:27.813883066 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:28.421869040 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:28.422291040 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:28.427292109 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:28.427297115 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:28.427391052 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:28.427572966 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:28.428265095 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:28.430243969 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:28.435029030 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:28.555032969 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:28.559797049 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:28.564610958 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:28.607202053 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:28.684139013 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:28.738728046 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:38.472384930 CET49776443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:38.472421885 CET4434977634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:38.472811937 CET49776443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:38.474172115 CET49776443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:38.474184990 CET4434977634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:38.567022085 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:38.571880102 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:38.705157995 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:38.711101055 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.539356947 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.539380074 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.539786100 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.539794922 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.542972088 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.543072939 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.543072939 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.543086052 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.544550896 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.544564962 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.938946009 CET4434977634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.939069033 CET49776443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.942703009 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.942738056 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.942857981 CET49780443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.942890882 CET44349780151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.943303108 CET49781443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.943316936 CET4434978135.201.103.21192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.943351984 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.943680048 CET49780443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.943753004 CET49780443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.943768024 CET44349780151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.943881035 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.943893909 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.944096088 CET49781443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.945483923 CET49781443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.945494890 CET4434978135.201.103.21192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.947022915 CET49776443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.947040081 CET4434977634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.947155952 CET49776443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.947185040 CET4434977634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.947329998 CET49776443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.949574947 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.954452038 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.073925972 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.077960014 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.083122969 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.124735117 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.202639103 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.256277084 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.549115896 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.549525023 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.550725937 CET44349780151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.552628994 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.552639961 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.552735090 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.552865982 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.553138018 CET49780443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.553477049 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.555617094 CET49780443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.555632114 CET44349780151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.555856943 CET44349780151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.558500051 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.558511972 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.558757067 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.560921907 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.561017036 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.561079979 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.562719107 CET49780443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.562799931 CET49780443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.562858105 CET44349780151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.563698053 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.563750029 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.563839912 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.565176010 CET49780443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.565186024 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.565196037 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.565262079 CET49780443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.566500902 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.570142984 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.572137117 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.572177887 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.572387934 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.572523117 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.572536945 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.572860003 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.573043108 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.574959040 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.575725079 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.575754881 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.577974081 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.578073978 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.578084946 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.578346968 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.578355074 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.578417063 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.578505039 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.578840971 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.580357075 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.580387115 CET4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.580703974 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.580816031 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.580831051 CET4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.591259956 CET4434978135.201.103.21192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.591341972 CET49781443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.595535994 CET49781443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.595542908 CET4434978135.201.103.21192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.595608950 CET49781443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.595668077 CET4434978135.201.103.21192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.595768929 CET49781443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.612369061 CET49785443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.612396955 CET4434978534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.612471104 CET49785443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.612585068 CET49785443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.612602949 CET4434978534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.694364071 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.699672937 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.704641104 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.742079020 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.837187052 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.837676048 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.837953091 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.838543892 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.838792086 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.838841915 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.840981960 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.841521025 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.841593981 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.841804981 CET4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.841830969 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.841958046 CET4434978534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.842053890 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.842097044 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.842102051 CET49785443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.844517946 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.844533920 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.844775915 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.846934080 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.846946955 CET4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.847206116 CET4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.849144936 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.849154949 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.849375010 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.851707935 CET49785443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.851730108 CET4434978534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.851938963 CET4434978534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.856374025 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.856569052 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.856635094 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.856647015 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.859152079 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.859205961 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.859396935 CET4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.860269070 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.860321999 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.860449076 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.860980034 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.860991001 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.861020088 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.870655060 CET49785443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.870704889 CET49785443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.870906115 CET4434978534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.876424074 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.876454115 CET49785443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.878108025 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.883727074 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:42.003580093 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:42.006822109 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:42.012331009 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:42.045876026 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:42.067337990 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:42.067400932 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:42.131814957 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:42.177417040 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:52.005662918 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:52.010730982 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:52.143738031 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:52.148724079 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:59.976577997 CET49817443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:59.976615906 CET4434981734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:59.976674080 CET49817443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:59.978054047 CET49817443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:59.978065968 CET4434981734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:00.583290100 CET4434981734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:00.587165117 CET49817443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:00.591785908 CET49817443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:00.591799021 CET4434981734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:00.591892004 CET49817443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:00.591953039 CET4434981734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:00.592091084 CET49817443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:00.594321012 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:00.599201918 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:00.719373941 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:00.723892927 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:00.729505062 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:00.767433882 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:00.849281073 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:00.898526907 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.333229065 CET49868443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.333241940 CET4434986834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.333508015 CET49868443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.333656073 CET49868443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.333664894 CET4434986834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.351073027 CET49869443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.351088047 CET4434986934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.351835966 CET49869443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.351990938 CET49869443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.352016926 CET4434986934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.354825020 CET49870443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.354840040 CET4434987034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.355638981 CET49870443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.355776072 CET49870443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.355787039 CET4434987034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.941019058 CET4434986834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.941169977 CET49868443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.944461107 CET49868443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.944469929 CET4434986834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.944719076 CET4434986834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.946906090 CET49868443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.947016001 CET49868443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.947060108 CET4434986834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.950223923 CET49868443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.965564966 CET4434986934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.965869904 CET4434987034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.967619896 CET49869443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.969022989 CET49870443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.970616102 CET49869443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.970628977 CET4434986934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.970873117 CET4434986934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.973009109 CET49870443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.973021984 CET4434987034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.973237038 CET4434987034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.976351023 CET49869443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.976432085 CET49869443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.976492882 CET4434986934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.976516008 CET49870443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.976577997 CET49870443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.976643085 CET4434987034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.978720903 CET49869443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.978727102 CET49870443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.978737116 CET49869443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.979022980 CET49870443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.980199099 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.985224962 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:10.105267048 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:10.160433054 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:10.165354013 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:10.175712109 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:10.285250902 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:10.340369940 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:13.348077059 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:13.352864981 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:13.487550020 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:13.490453959 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:13.495295048 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:13.547516108 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:13.614752054 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:13.663445950 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:23.491713047 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:23.496609926 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:23.623347044 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:23.628334045 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:33.502727985 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:33.507561922 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:33.634366989 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:33.639308929 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:40.643676043 CET50031443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:40.643717051 CET4435003134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:40.643887043 CET50031443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:40.645354033 CET50031443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:40.645365000 CET4435003134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.254400015 CET4435003134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.258119106 CET50031443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.262849092 CET50031443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.262866974 CET4435003134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.262938976 CET50031443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.263044119 CET4435003134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.266132116 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.268007994 CET50031443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.271044016 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.391433954 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.396580935 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.402549982 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.439095020 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.522716999 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.570645094 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:51.398735046 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:51.403603077 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:51.530256987 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:51.535048008 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:56:01.412182093 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:56:01.418087006 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:56:01.543710947 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:56:01.548643112 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:56:11.422852039 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:56:11.427874088 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:56:11.569994926 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Nov 1, 2024 13:56:11.574882984 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:10.593625069 CET5777353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:10.601073980 CET53577731.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:10.615852118 CET4989453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:10.622543097 CET53498941.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.597053051 CET5450453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.597353935 CET5802153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.607676029 CET53545041.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.614494085 CET5833153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.617680073 CET6032553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.621505022 CET53583311.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.624437094 CET53603251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.633089066 CET5034253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.637808084 CET5249053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.639951944 CET53503421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.644836903 CET53524901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.901264906 CET5273953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.908232927 CET53527391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.910974979 CET5374353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.917968988 CET53537431.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.918776989 CET5379853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.925673962 CET53537981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.173579931 CET5783253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.180597067 CET53578321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.181669950 CET5609353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.184689045 CET5351653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.188657045 CET53560931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.191739082 CET53535161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.202334881 CET5001253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.206990957 CET5190153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.209873915 CET53500121.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.215131044 CET53519011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.415014982 CET6236053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.421116114 CET5381253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.421925068 CET53623601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.423460007 CET6141653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.428088903 CET53538121.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.429584026 CET6143953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.430286884 CET53614161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.436295033 CET53614391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.436402082 CET6506153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.449181080 CET5679253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.457000017 CET53567921.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.781435966 CET5152353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.815669060 CET53528581.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.061381102 CET6389753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.068285942 CET53638971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.083867073 CET5978953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.090712070 CET53597891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.093391895 CET5054853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.100357056 CET53505481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:17.975671053 CET5264253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:17.982194901 CET53526421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:17.990425110 CET4961653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:17.997881889 CET53496161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.045090914 CET5883953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.052275896 CET53588391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.057209015 CET6541953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.063783884 CET53654191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.065180063 CET5665053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.071952105 CET53566501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.384074926 CET6202753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.395667076 CET6324853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.395890951 CET53620271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.403115988 CET53632481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.412733078 CET5497953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.419691086 CET53549791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.435086012 CET6033653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.441839933 CET53603361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:22.991023064 CET5475053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:22.997972965 CET53547501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.976044893 CET6510653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.976340055 CET6116253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.978209019 CET6452453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983103991 CET53651061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983170033 CET53611621.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.985793114 CET53645241.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.989345074 CET5078553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.989536047 CET6000053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.990919113 CET5013653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.996110916 CET53507851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.996697903 CET53600001.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.997858047 CET53501361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.999216080 CET5793853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.999494076 CET5436853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.999878883 CET5216653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.006726027 CET53579381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.007097960 CET53521661.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.007268906 CET53543681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.007668018 CET5859653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.008553982 CET6501953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.014373064 CET53585961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.015295029 CET53650191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.023104906 CET5368853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.024056911 CET5007353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.030322075 CET53536881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.030762911 CET53500731.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.030810118 CET6357353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.031444073 CET5694253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.038125038 CET53569421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.038346052 CET53635731.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:27.811731100 CET6056953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:27.818613052 CET53605691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:27.819650888 CET6123753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:27.827337027 CET53612371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:38.472759008 CET5223953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:38.479468107 CET53522391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.494365931 CET6465953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.531790018 CET5213253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.540668964 CET5791453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.548458099 CET5627353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.939902067 CET53646591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.940118074 CET53562731.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.940315962 CET53579141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.940853119 CET53521321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.940933943 CET5455253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.942460060 CET6275653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.943681955 CET6412953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.949043989 CET53545521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.949769020 CET53627561.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.949892998 CET6548353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.950170994 CET6437553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.950402975 CET5335053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.951168060 CET53641291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.956885099 CET53643751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.957406044 CET53533501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.963677883 CET5242553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.970856905 CET53524251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:59.968605995 CET5722553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:59.975670099 CET53572251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:59.976250887 CET5065253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:59.983122110 CET53506521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.332602978 CET6297053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.339436054 CET53629701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.982575893 CET5131553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.989840984 CET53513151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:40.634341002 CET5553253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:40.642030954 CET53555321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:40.642941952 CET5224653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:40.650183916 CET53522461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.266890049 CET5660453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:10.593625069 CET192.168.2.41.1.1.10x7773Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:10.615852118 CET192.168.2.41.1.1.10xf7cfStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.597053051 CET192.168.2.41.1.1.10x3bc8Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.597353935 CET192.168.2.41.1.1.10xb11fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.614494085 CET192.168.2.41.1.1.10x7e5eStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.617680073 CET192.168.2.41.1.1.10x5410Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.633089066 CET192.168.2.41.1.1.10x7526Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.637808084 CET192.168.2.41.1.1.10x5fd9Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.901264906 CET192.168.2.41.1.1.10xd3beStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.910974979 CET192.168.2.41.1.1.10xc19dStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.918776989 CET192.168.2.41.1.1.10xb195Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.173579931 CET192.168.2.41.1.1.10xdc21Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.181669950 CET192.168.2.41.1.1.10x86a7Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.184689045 CET192.168.2.41.1.1.10xd254Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.202334881 CET192.168.2.41.1.1.10x593bStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.206990957 CET192.168.2.41.1.1.10xb988Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.415014982 CET192.168.2.41.1.1.10x2db0Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.421116114 CET192.168.2.41.1.1.10x978eStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.423460007 CET192.168.2.41.1.1.10x8830Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.429584026 CET192.168.2.41.1.1.10x9dc0Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.436402082 CET192.168.2.41.1.1.10x328bStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.449181080 CET192.168.2.41.1.1.10xabd3Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.781435966 CET192.168.2.41.1.1.10xdc07Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.061381102 CET192.168.2.41.1.1.10xea38Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.083867073 CET192.168.2.41.1.1.10x9860Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.093391895 CET192.168.2.41.1.1.10x5aa7Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:17.975671053 CET192.168.2.41.1.1.10x4b51Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:17.990425110 CET192.168.2.41.1.1.10x807eStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.045090914 CET192.168.2.41.1.1.10x5b11Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.057209015 CET192.168.2.41.1.1.10x2ad6Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.065180063 CET192.168.2.41.1.1.10xef19Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.384074926 CET192.168.2.41.1.1.10xdc7cStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.395667076 CET192.168.2.41.1.1.10x2245Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.412733078 CET192.168.2.41.1.1.10x826Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.435086012 CET192.168.2.41.1.1.10x7f28Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:22.991023064 CET192.168.2.41.1.1.10x9898Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.976044893 CET192.168.2.41.1.1.10xbfffStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.976340055 CET192.168.2.41.1.1.10xa541Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.978209019 CET192.168.2.41.1.1.10x1730Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.989345074 CET192.168.2.41.1.1.10x2ca3Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.989536047 CET192.168.2.41.1.1.10x23ddStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.990919113 CET192.168.2.41.1.1.10xbfafStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.999216080 CET192.168.2.41.1.1.10xd4f9Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.999494076 CET192.168.2.41.1.1.10xb532Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.999878883 CET192.168.2.41.1.1.10x9548Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.007668018 CET192.168.2.41.1.1.10x112cStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.008553982 CET192.168.2.41.1.1.10xbc5fStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.023104906 CET192.168.2.41.1.1.10xc424Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.024056911 CET192.168.2.41.1.1.10x95feStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.030810118 CET192.168.2.41.1.1.10x6c98Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.031444073 CET192.168.2.41.1.1.10xd573Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:27.811731100 CET192.168.2.41.1.1.10x556dStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:27.819650888 CET192.168.2.41.1.1.10x7c9fStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:38.472759008 CET192.168.2.41.1.1.10xbae7Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.494365931 CET192.168.2.41.1.1.10x1aa5Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.531790018 CET192.168.2.41.1.1.10x37e3Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.540668964 CET192.168.2.41.1.1.10xd345Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.548458099 CET192.168.2.41.1.1.10x84c5Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.940933943 CET192.168.2.41.1.1.10x9f0cStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.942460060 CET192.168.2.41.1.1.10x7978Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.943681955 CET192.168.2.41.1.1.10x5cbdStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.949892998 CET192.168.2.41.1.1.10xf6cfStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.950170994 CET192.168.2.41.1.1.10xc30bStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.950402975 CET192.168.2.41.1.1.10x97fbStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.963677883 CET192.168.2.41.1.1.10xf4feStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:59.968605995 CET192.168.2.41.1.1.10x950dStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:59.976250887 CET192.168.2.41.1.1.10xed6eStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.332602978 CET192.168.2.41.1.1.10xd962Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.982575893 CET192.168.2.41.1.1.10x9828Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:40.634341002 CET192.168.2.41.1.1.10x634dStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:40.642941952 CET192.168.2.41.1.1.10x271cStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.266890049 CET192.168.2.41.1.1.10x5d90Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:10.488125086 CET1.1.1.1192.168.2.40xf64cNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:10.601073980 CET1.1.1.1192.168.2.40x7773No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.607676029 CET1.1.1.1192.168.2.40x3bc8No error (0)youtube.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.607692957 CET1.1.1.1192.168.2.40xb11fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.607692957 CET1.1.1.1192.168.2.40xb11fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.621505022 CET1.1.1.1192.168.2.40x7e5eNo error (0)youtube.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.624437094 CET1.1.1.1192.168.2.40x5410No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.639951944 CET1.1.1.1192.168.2.40x7526No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.644836903 CET1.1.1.1192.168.2.40x5fd9No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.908232927 CET1.1.1.1192.168.2.40xd3beNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.917968988 CET1.1.1.1192.168.2.40xc19dNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.180597067 CET1.1.1.1192.168.2.40xdc21No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.180597067 CET1.1.1.1192.168.2.40xdc21No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.181462049 CET1.1.1.1192.168.2.40xf616No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.181462049 CET1.1.1.1192.168.2.40xf616No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.188657045 CET1.1.1.1192.168.2.40x86a7No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.191739082 CET1.1.1.1192.168.2.40xd254No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.421925068 CET1.1.1.1192.168.2.40x2db0No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.421925068 CET1.1.1.1192.168.2.40x2db0No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.421925068 CET1.1.1.1192.168.2.40x2db0No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.428088903 CET1.1.1.1192.168.2.40x978eNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.430286884 CET1.1.1.1192.168.2.40x8830No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.430286884 CET1.1.1.1192.168.2.40x8830No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.436295033 CET1.1.1.1192.168.2.40x9dc0No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.443722963 CET1.1.1.1192.168.2.40x328bNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.443722963 CET1.1.1.1192.168.2.40x328bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.457000017 CET1.1.1.1192.168.2.40xabd3No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.789001942 CET1.1.1.1192.168.2.40xdc07No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.068285942 CET1.1.1.1192.168.2.40xea38No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.090712070 CET1.1.1.1192.168.2.40x9860No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:17.982194901 CET1.1.1.1192.168.2.40x4b51No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:17.982194901 CET1.1.1.1192.168.2.40x4b51No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:17.982194901 CET1.1.1.1192.168.2.40x4b51No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:17.985249043 CET1.1.1.1192.168.2.40xcc28No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:17.997881889 CET1.1.1.1192.168.2.40x807eNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.063783884 CET1.1.1.1192.168.2.40x2ad6No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.393726110 CET1.1.1.1192.168.2.40x3f29No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.393726110 CET1.1.1.1192.168.2.40x3f29No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.403115988 CET1.1.1.1192.168.2.40x2245No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.403115988 CET1.1.1.1192.168.2.40x2245No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.419691086 CET1.1.1.1192.168.2.40x826No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:22.996967077 CET1.1.1.1192.168.2.40x668No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983103991 CET1.1.1.1192.168.2.40xbfffNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983103991 CET1.1.1.1192.168.2.40xbfffNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983103991 CET1.1.1.1192.168.2.40xbfffNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983103991 CET1.1.1.1192.168.2.40xbfffNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983103991 CET1.1.1.1192.168.2.40xbfffNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983103991 CET1.1.1.1192.168.2.40xbfffNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983103991 CET1.1.1.1192.168.2.40xbfffNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983103991 CET1.1.1.1192.168.2.40xbfffNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983103991 CET1.1.1.1192.168.2.40xbfffNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983103991 CET1.1.1.1192.168.2.40xbfffNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983103991 CET1.1.1.1192.168.2.40xbfffNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983103991 CET1.1.1.1192.168.2.40xbfffNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983103991 CET1.1.1.1192.168.2.40xbfffNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983103991 CET1.1.1.1192.168.2.40xbfffNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983103991 CET1.1.1.1192.168.2.40xbfffNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983103991 CET1.1.1.1192.168.2.40xbfffNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983103991 CET1.1.1.1192.168.2.40xbfffNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983170033 CET1.1.1.1192.168.2.40xa541No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.983170033 CET1.1.1.1192.168.2.40xa541No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.985793114 CET1.1.1.1192.168.2.40x1730No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.985793114 CET1.1.1.1192.168.2.40x1730No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.996110916 CET1.1.1.1192.168.2.40x2ca3No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.996110916 CET1.1.1.1192.168.2.40x2ca3No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.996110916 CET1.1.1.1192.168.2.40x2ca3No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.996110916 CET1.1.1.1192.168.2.40x2ca3No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.996110916 CET1.1.1.1192.168.2.40x2ca3No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.996110916 CET1.1.1.1192.168.2.40x2ca3No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.996110916 CET1.1.1.1192.168.2.40x2ca3No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.996110916 CET1.1.1.1192.168.2.40x2ca3No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.996110916 CET1.1.1.1192.168.2.40x2ca3No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.996110916 CET1.1.1.1192.168.2.40x2ca3No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.996110916 CET1.1.1.1192.168.2.40x2ca3No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.996110916 CET1.1.1.1192.168.2.40x2ca3No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.996110916 CET1.1.1.1192.168.2.40x2ca3No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.996110916 CET1.1.1.1192.168.2.40x2ca3No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.996110916 CET1.1.1.1192.168.2.40x2ca3No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.996110916 CET1.1.1.1192.168.2.40x2ca3No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.996697903 CET1.1.1.1192.168.2.40x23ddNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:25.997858047 CET1.1.1.1192.168.2.40xbfafNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.006726027 CET1.1.1.1192.168.2.40xd4f9No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.006726027 CET1.1.1.1192.168.2.40xd4f9No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.006726027 CET1.1.1.1192.168.2.40xd4f9No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.006726027 CET1.1.1.1192.168.2.40xd4f9No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.007097960 CET1.1.1.1192.168.2.40x9548No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.007268906 CET1.1.1.1192.168.2.40xb532No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.014373064 CET1.1.1.1192.168.2.40x112cNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.014373064 CET1.1.1.1192.168.2.40x112cNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.014373064 CET1.1.1.1192.168.2.40x112cNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.014373064 CET1.1.1.1192.168.2.40x112cNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.014373064 CET1.1.1.1192.168.2.40x112cNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.015295029 CET1.1.1.1192.168.2.40xbc5fNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.030322075 CET1.1.1.1192.168.2.40xc424No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.030322075 CET1.1.1.1192.168.2.40xc424No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.030322075 CET1.1.1.1192.168.2.40xc424No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.030322075 CET1.1.1.1192.168.2.40xc424No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.030762911 CET1.1.1.1192.168.2.40x95feNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:27.818613052 CET1.1.1.1192.168.2.40x556dNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.939902067 CET1.1.1.1192.168.2.40x1aa5No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.940118074 CET1.1.1.1192.168.2.40x84c5No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.940118074 CET1.1.1.1192.168.2.40x84c5No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.940221071 CET1.1.1.1192.168.2.40xb99eNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.940221071 CET1.1.1.1192.168.2.40xb99eNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.940238953 CET1.1.1.1192.168.2.40x5aadNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.940315962 CET1.1.1.1192.168.2.40xd345No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.940853119 CET1.1.1.1192.168.2.40x37e3No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.940853119 CET1.1.1.1192.168.2.40x37e3No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.940853119 CET1.1.1.1192.168.2.40x37e3No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.940853119 CET1.1.1.1192.168.2.40x37e3No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.949769020 CET1.1.1.1192.168.2.40x7978No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.949769020 CET1.1.1.1192.168.2.40x7978No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.949769020 CET1.1.1.1192.168.2.40x7978No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.949769020 CET1.1.1.1192.168.2.40x7978No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.956986904 CET1.1.1.1192.168.2.40xf6cfNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.956986904 CET1.1.1.1192.168.2.40xf6cfNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.957406044 CET1.1.1.1192.168.2.40x97fbNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.957406044 CET1.1.1.1192.168.2.40x97fbNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.957406044 CET1.1.1.1192.168.2.40x97fbNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.957406044 CET1.1.1.1192.168.2.40x97fbNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.888544083 CET1.1.1.1192.168.2.40x7aa3No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.888544083 CET1.1.1.1192.168.2.40x7aa3No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:59.975670099 CET1.1.1.1192.168.2.40x950dNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.989840984 CET1.1.1.1192.168.2.40x9828No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:40.642030954 CET1.1.1.1192.168.2.40x634dNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.274736881 CET1.1.1.1192.168.2.40x5d90No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.274736881 CET1.1.1.1192.168.2.40x5d90No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                • detectportal.firefox.com
                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                0192.168.2.44974034.107.221.82807052C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:12.651556969 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.246088028 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:21:24 GMT
                                                                                                                                                                                                                                                Age: 66769
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                1192.168.2.44974534.107.221.82807052C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:13.455764055 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.060902119 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 77089
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                2192.168.2.44975134.107.221.82807052C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.135812044 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.732343912 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:21:24 GMT
                                                                                                                                                                                                                                                Age: 66770
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.833837986 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.960541010 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:21:24 GMT
                                                                                                                                                                                                                                                Age: 66770
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:17.996865988 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.121563911 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:21:24 GMT
                                                                                                                                                                                                                                                Age: 66774
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:22.988867044 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.113483906 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:21:24 GMT
                                                                                                                                                                                                                                                Age: 66779
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.011743069 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.136317015 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:21:24 GMT
                                                                                                                                                                                                                                                Age: 66782
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.689743042 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.816730976 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:21:24 GMT
                                                                                                                                                                                                                                                Age: 66782
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:28.430243969 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:28.555032969 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:21:24 GMT
                                                                                                                                                                                                                                                Age: 66784
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:38.567022085 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:39.949574947 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.073925972 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:21:24 GMT
                                                                                                                                                                                                                                                Age: 66796
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.570142984 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.694364071 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:21:24 GMT
                                                                                                                                                                                                                                                Age: 66796
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.878108025 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:42.003580093 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:21:24 GMT
                                                                                                                                                                                                                                                Age: 66797
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:52.005662918 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:00.594321012 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:00.719373941 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:21:24 GMT
                                                                                                                                                                                                                                                Age: 66816
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:09.980199099 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:10.105267048 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:21:24 GMT
                                                                                                                                                                                                                                                Age: 66826
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:13.348077059 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:13.487550020 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:21:24 GMT
                                                                                                                                                                                                                                                Age: 66829
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:23.491713047 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:33.502727985 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.266132116 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.391433954 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 18:21:24 GMT
                                                                                                                                                                                                                                                Age: 66857
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:51.398735046 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 13:56:01.412182093 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 13:56:11.422852039 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                3192.168.2.44975434.107.221.82807052C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:14.840629101 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                4192.168.2.44975534.107.221.82807052C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.062400103 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:15.660382986 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 77090
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.412061930 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:18.537384987 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 77093
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.297091961 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:23.421911955 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 77098
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.369332075 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.493993998 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 77101
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.834654093 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:26.960618019 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 77101
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:28.559797049 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:28.684139013 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 77103
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:38.705157995 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.077960014 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.202639103 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 77115
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:40.699672937 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.837187052 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 77115
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.837676048 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 77115
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.838543892 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 77115
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:41.838792086 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 77115
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:42.006822109 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:42.131814957 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 77117
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 13:54:52.143738031 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:00.723892927 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:00.849281073 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 77135
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:10.160433054 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:10.285250902 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 77145
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:13.490453959 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:13.614752054 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 77148
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:23.623347044 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:33.634366989 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.396580935 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:41.522716999 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                                                Age: 77176
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Nov 1, 2024 13:55:51.530256987 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 13:56:01.543710947 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Nov 1, 2024 13:56:11.569994926 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                Start time:08:54:03
                                                                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                Imagebase:0x330000
                                                                                                                                                                                                                                                File size:919'552 bytes
                                                                                                                                                                                                                                                MD5 hash:783029C66399E1B0E4A86534AA1E1464
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                                Start time:08:54:03
                                                                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                Imagebase:0x910000
                                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                                Start time:08:54:03
                                                                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                Start time:08:54:06
                                                                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                Imagebase:0x910000
                                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                                                                Start time:08:54:06
                                                                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                                                                Start time:08:54:06
                                                                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                Imagebase:0x910000
                                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                                                                Start time:08:54:06
                                                                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                                                                Start time:08:54:06
                                                                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                Imagebase:0x910000
                                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                                                                Start time:08:54:06
                                                                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                                                Start time:08:54:06
                                                                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                Imagebase:0x910000
                                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                                                Start time:08:54:06
                                                                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                                                                Start time:08:54:06
                                                                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                                                                Start time:08:54:07
                                                                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                                                Start time:08:54:07
                                                                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:15
                                                                                                                                                                                                                                                Start time:08:54:07
                                                                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {797ad2a9-7652-4365-b951-42dbaabe223f} 7052 "\\.\pipe\gecko-crash-server-pipe.7052" 243ca86e910 socket
                                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:16
                                                                                                                                                                                                                                                Start time:08:54:09
                                                                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1540 -parentBuildID 20230927232528 -prefsHandle 1032 -prefMapHandle 3920 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6929ae9b-4ac0-4d1f-949e-3479bc1d9858} 7052 "\\.\pipe\gecko-crash-server-pipe.7052" 243dbd03e10 rdd
                                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:17
                                                                                                                                                                                                                                                Start time:08:54:16
                                                                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5188 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4996 -prefMapHandle 5016 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ccbe5282-8372-4565-9cda-2ef5da5efe79} 7052 "\\.\pipe\gecko-crash-server-pipe.7052" 243d87f7310 utility
                                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                  Execution Coverage:2.1%
                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                  Signature Coverage:6.9%
                                                                                                                                                                                                                                                  Total number of Nodes:1586
                                                                                                                                                                                                                                                  Total number of Limit Nodes:58
                                                                                                                                                                                                                                                  execution_graph 94179 331033 94184 334c91 94179->94184 94183 331042 94192 33a961 94184->94192 94188 334d9c 94190 331038 94188->94190 94200 3351f7 22 API calls __fread_nolock 94188->94200 94191 3500a3 29 API calls __onexit 94190->94191 94191->94183 94201 34fe0b 94192->94201 94194 33a976 94211 34fddb 94194->94211 94196 334cff 94197 333af0 94196->94197 94236 333b1c 94197->94236 94200->94188 94202 34fddb 94201->94202 94204 34fdfa 94202->94204 94208 34fdfc 94202->94208 94221 35ea0c 94202->94221 94228 354ead 7 API calls 2 library calls 94202->94228 94204->94194 94206 35066d 94230 3532a4 RaiseException 94206->94230 94208->94206 94229 3532a4 RaiseException 94208->94229 94209 35068a 94209->94194 94213 34fde0 94211->94213 94212 35ea0c ___std_exception_copy 21 API calls 94212->94213 94213->94212 94214 34fdfa 94213->94214 94217 34fdfc 94213->94217 94233 354ead 7 API calls 2 library calls 94213->94233 94214->94196 94216 35066d 94235 3532a4 RaiseException 94216->94235 94217->94216 94234 3532a4 RaiseException 94217->94234 94219 35068a 94219->94196 94223 363820 __dosmaperr 94221->94223 94222 36385e 94232 35f2d9 20 API calls __dosmaperr 94222->94232 94223->94222 94225 363849 RtlAllocateHeap 94223->94225 94231 354ead 7 API calls 2 library calls 94223->94231 94225->94223 94226 36385c 94225->94226 94226->94202 94228->94202 94229->94206 94230->94209 94231->94223 94232->94226 94233->94213 94234->94216 94235->94219 94237 333b0f 94236->94237 94238 333b29 94236->94238 94237->94188 94238->94237 94239 333b30 RegOpenKeyExW 94238->94239 94239->94237 94240 333b4a RegQueryValueExW 94239->94240 94241 333b80 RegCloseKey 94240->94241 94242 333b6b 94240->94242 94241->94237 94242->94241 94243 33fe73 94250 34ceb1 94243->94250 94245 33fe89 94259 34cf92 94245->94259 94247 33feb3 94271 3a359c 82 API calls __wsopen_s 94247->94271 94249 384ab8 94251 34ced2 94250->94251 94252 34cebf 94250->94252 94254 34cf05 94251->94254 94255 34ced7 94251->94255 94272 33aceb 94252->94272 94257 33aceb 23 API calls 94254->94257 94256 34fddb 22 API calls 94255->94256 94258 34cec9 94256->94258 94257->94258 94258->94245 94284 336270 94259->94284 94261 34cfc9 94265 34cffa 94261->94265 94289 339cb3 94261->94289 94265->94247 94266 38d171 94296 34d2f0 40 API calls 94266->94296 94268 38d184 94269 38d188 94268->94269 94270 33aceb 23 API calls 94268->94270 94270->94269 94271->94249 94273 33acf9 94272->94273 94281 33ad2a ISource 94272->94281 94274 33ad55 94273->94274 94276 33ad01 ISource 94273->94276 94274->94281 94282 33a8c7 22 API calls __fread_nolock 94274->94282 94277 33ad21 94276->94277 94278 37fa48 94276->94278 94276->94281 94280 37fa3a VariantClear 94277->94280 94277->94281 94278->94281 94283 34ce17 22 API calls ISource 94278->94283 94280->94281 94281->94258 94282->94281 94283->94281 94285 34fe0b 22 API calls 94284->94285 94286 336295 94285->94286 94287 34fddb 22 API calls 94286->94287 94288 3362a3 94287->94288 94288->94261 94290 339cc2 _wcslen 94289->94290 94291 34fe0b 22 API calls 94290->94291 94292 339cea __fread_nolock 94291->94292 94293 34fddb 22 API calls 94292->94293 94294 339d00 94293->94294 94295 336350 22 API calls 94294->94295 94295->94266 94296->94268 94297 332e37 94298 33a961 22 API calls 94297->94298 94299 332e4d 94298->94299 94376 334ae3 94299->94376 94301 332e6b 94390 333a5a 94301->94390 94303 332e7f 94304 339cb3 22 API calls 94303->94304 94305 332e8c 94304->94305 94397 334ecb 94305->94397 94308 372cb0 94437 3a2cf9 94308->94437 94309 332ead 94419 33a8c7 22 API calls __fread_nolock 94309->94419 94311 372cc3 94312 372ccf 94311->94312 94463 334f39 94311->94463 94317 334f39 68 API calls 94312->94317 94315 332ec3 94420 336f88 22 API calls 94315->94420 94320 372ce5 94317->94320 94318 332ecf 94319 339cb3 22 API calls 94318->94319 94321 332edc 94319->94321 94469 333084 22 API calls 94320->94469 94421 33a81b 41 API calls 94321->94421 94323 332eec 94326 339cb3 22 API calls 94323->94326 94325 372d02 94470 333084 22 API calls 94325->94470 94328 332f12 94326->94328 94422 33a81b 41 API calls 94328->94422 94329 372d1e 94331 333a5a 24 API calls 94329->94331 94332 372d44 94331->94332 94471 333084 22 API calls 94332->94471 94333 332f21 94336 33a961 22 API calls 94333->94336 94335 372d50 94472 33a8c7 22 API calls __fread_nolock 94335->94472 94338 332f3f 94336->94338 94423 333084 22 API calls 94338->94423 94340 372d5e 94473 333084 22 API calls 94340->94473 94341 332f4b 94424 354a28 40 API calls 3 library calls 94341->94424 94344 372d6d 94474 33a8c7 22 API calls __fread_nolock 94344->94474 94345 332f59 94345->94320 94346 332f63 94345->94346 94425 354a28 40 API calls 3 library calls 94346->94425 94349 372d83 94475 333084 22 API calls 94349->94475 94350 332f6e 94350->94325 94352 332f78 94350->94352 94426 354a28 40 API calls 3 library calls 94352->94426 94353 372d90 94355 332f83 94355->94329 94356 332f8d 94355->94356 94427 354a28 40 API calls 3 library calls 94356->94427 94358 332f98 94359 332fdc 94358->94359 94428 333084 22 API calls 94358->94428 94359->94344 94360 332fe8 94359->94360 94360->94353 94431 3363eb 22 API calls 94360->94431 94362 332fbf 94429 33a8c7 22 API calls __fread_nolock 94362->94429 94365 332ff8 94432 336a50 22 API calls 94365->94432 94366 332fcd 94430 333084 22 API calls 94366->94430 94369 333006 94433 3370b0 23 API calls 94369->94433 94373 333021 94374 333065 94373->94374 94434 336f88 22 API calls 94373->94434 94435 3370b0 23 API calls 94373->94435 94436 333084 22 API calls 94373->94436 94377 334af0 __wsopen_s 94376->94377 94379 334b22 94377->94379 94479 336b57 94377->94479 94382 334b58 94379->94382 94476 334c6d 94379->94476 94381 334c29 94383 334c5e 94381->94383 94384 339cb3 22 API calls 94381->94384 94382->94381 94385 339cb3 22 API calls 94382->94385 94388 334c6d 22 API calls 94382->94388 94491 33515f 94382->94491 94383->94301 94386 334c52 94384->94386 94385->94382 94387 33515f 22 API calls 94386->94387 94387->94383 94388->94382 94508 371f50 94390->94508 94393 339cb3 22 API calls 94394 333a8d 94393->94394 94510 333aa2 94394->94510 94396 333a97 94396->94303 94530 334e90 LoadLibraryA 94397->94530 94402 334ef6 LoadLibraryExW 94538 334e59 LoadLibraryA 94402->94538 94403 373ccf 94404 334f39 68 API calls 94403->94404 94406 373cd6 94404->94406 94409 334e59 3 API calls 94406->94409 94411 373cde 94409->94411 94410 334f20 94410->94411 94412 334f2c 94410->94412 94560 3350f5 40 API calls __fread_nolock 94411->94560 94413 334f39 68 API calls 94412->94413 94415 332ea5 94413->94415 94415->94308 94415->94309 94416 373cf5 94561 3a28fe 27 API calls 94416->94561 94418 373d05 94419->94315 94420->94318 94421->94323 94422->94333 94423->94341 94424->94345 94425->94350 94426->94355 94427->94358 94428->94362 94429->94366 94430->94359 94431->94365 94432->94369 94433->94373 94434->94373 94435->94373 94436->94373 94438 3a2d15 94437->94438 94644 33511f 64 API calls 94438->94644 94440 3a2d29 94645 3a2e66 75 API calls 94440->94645 94442 3a2d3b 94460 3a2d3f 94442->94460 94646 3350f5 40 API calls __fread_nolock 94442->94646 94444 3a2d56 94647 3350f5 40 API calls __fread_nolock 94444->94647 94446 3a2d66 94648 3350f5 40 API calls __fread_nolock 94446->94648 94448 3a2d81 94649 3350f5 40 API calls __fread_nolock 94448->94649 94450 3a2d9c 94650 33511f 64 API calls 94450->94650 94452 3a2db3 94453 35ea0c ___std_exception_copy 21 API calls 94452->94453 94454 3a2dba 94453->94454 94455 35ea0c ___std_exception_copy 21 API calls 94454->94455 94456 3a2dc4 94455->94456 94651 3350f5 40 API calls __fread_nolock 94456->94651 94458 3a2dd8 94652 3a28fe 27 API calls 94458->94652 94460->94311 94461 3a2dee 94461->94460 94653 3a22ce 94461->94653 94464 334f43 94463->94464 94465 334f4a 94463->94465 94466 35e678 67 API calls 94464->94466 94467 334f6a FreeLibrary 94465->94467 94468 334f59 94465->94468 94466->94465 94467->94468 94468->94312 94469->94325 94470->94329 94471->94335 94472->94340 94473->94344 94474->94349 94475->94353 94497 33aec9 94476->94497 94478 334c78 94478->94379 94480 336b67 _wcslen 94479->94480 94481 374ba1 94479->94481 94484 336ba2 94480->94484 94485 336b7d 94480->94485 94504 3393b2 94481->94504 94483 374baa 94483->94483 94486 34fddb 22 API calls 94484->94486 94503 336f34 22 API calls 94485->94503 94488 336bae 94486->94488 94490 34fe0b 22 API calls 94488->94490 94489 336b85 __fread_nolock 94489->94379 94490->94489 94492 33516e 94491->94492 94496 33518f __fread_nolock 94491->94496 94494 34fe0b 22 API calls 94492->94494 94493 34fddb 22 API calls 94495 3351a2 94493->94495 94494->94496 94495->94382 94496->94493 94498 33aedc 94497->94498 94502 33aed9 __fread_nolock 94497->94502 94499 34fddb 22 API calls 94498->94499 94500 33aee7 94499->94500 94501 34fe0b 22 API calls 94500->94501 94501->94502 94502->94478 94503->94489 94505 3393c0 94504->94505 94506 3393c9 __fread_nolock 94504->94506 94505->94506 94507 33aec9 22 API calls 94505->94507 94506->94483 94507->94506 94509 333a67 GetModuleFileNameW 94508->94509 94509->94393 94511 371f50 __wsopen_s 94510->94511 94512 333aaf GetFullPathNameW 94511->94512 94513 333ae9 94512->94513 94514 333ace 94512->94514 94524 33a6c3 94513->94524 94516 336b57 22 API calls 94514->94516 94517 333ada 94516->94517 94520 3337a0 94517->94520 94521 3337ae 94520->94521 94522 3393b2 22 API calls 94521->94522 94523 3337c2 94522->94523 94523->94396 94525 33a6dd 94524->94525 94529 33a6d0 94524->94529 94526 34fddb 22 API calls 94525->94526 94527 33a6e7 94526->94527 94528 34fe0b 22 API calls 94527->94528 94528->94529 94529->94517 94531 334ec6 94530->94531 94532 334ea8 GetProcAddress 94530->94532 94535 35e5eb 94531->94535 94533 334eb8 94532->94533 94533->94531 94534 334ebf FreeLibrary 94533->94534 94534->94531 94562 35e52a 94535->94562 94537 334eea 94537->94402 94537->94403 94539 334e6e GetProcAddress 94538->94539 94540 334e8d 94538->94540 94541 334e7e 94539->94541 94543 334f80 94540->94543 94541->94540 94542 334e86 FreeLibrary 94541->94542 94542->94540 94544 34fe0b 22 API calls 94543->94544 94545 334f95 94544->94545 94630 335722 94545->94630 94547 334fa1 __fread_nolock 94548 3350a5 94547->94548 94549 373d1d 94547->94549 94559 334fdc 94547->94559 94633 3342a2 CreateStreamOnHGlobal 94548->94633 94641 3a304d 74 API calls 94549->94641 94552 373d22 94642 33511f 64 API calls 94552->94642 94555 373d45 94643 3350f5 40 API calls __fread_nolock 94555->94643 94558 33506e ISource 94558->94410 94559->94552 94559->94558 94639 3350f5 40 API calls __fread_nolock 94559->94639 94640 33511f 64 API calls 94559->94640 94560->94416 94561->94418 94565 35e536 BuildCatchObjectHelperInternal 94562->94565 94563 35e544 94587 35f2d9 20 API calls __dosmaperr 94563->94587 94565->94563 94567 35e574 94565->94567 94566 35e549 94588 3627ec 26 API calls _abort 94566->94588 94569 35e586 94567->94569 94570 35e579 94567->94570 94579 368061 94569->94579 94589 35f2d9 20 API calls __dosmaperr 94570->94589 94573 35e58f 94574 35e595 94573->94574 94575 35e5a2 94573->94575 94590 35f2d9 20 API calls __dosmaperr 94574->94590 94591 35e5d4 LeaveCriticalSection __fread_nolock 94575->94591 94577 35e554 __fread_nolock 94577->94537 94580 36806d BuildCatchObjectHelperInternal 94579->94580 94592 362f5e EnterCriticalSection 94580->94592 94582 36807b 94593 3680fb 94582->94593 94586 3680ac __fread_nolock 94586->94573 94587->94566 94588->94577 94589->94577 94590->94577 94591->94577 94592->94582 94600 36811e 94593->94600 94594 368088 94606 3680b7 94594->94606 94595 368177 94611 364c7d 94595->94611 94600->94594 94600->94595 94609 35918d EnterCriticalSection 94600->94609 94610 3591a1 LeaveCriticalSection 94600->94610 94601 368189 94601->94594 94624 363405 11 API calls 2 library calls 94601->94624 94603 3681a8 94625 35918d EnterCriticalSection 94603->94625 94629 362fa6 LeaveCriticalSection 94606->94629 94608 3680be 94608->94586 94609->94600 94610->94600 94616 364c8a __dosmaperr 94611->94616 94612 364cca 94627 35f2d9 20 API calls __dosmaperr 94612->94627 94613 364cb5 RtlAllocateHeap 94614 364cc8 94613->94614 94613->94616 94618 3629c8 94614->94618 94616->94612 94616->94613 94626 354ead 7 API calls 2 library calls 94616->94626 94619 3629d3 RtlFreeHeap 94618->94619 94620 3629fc __dosmaperr 94618->94620 94619->94620 94621 3629e8 94619->94621 94620->94601 94628 35f2d9 20 API calls __dosmaperr 94621->94628 94623 3629ee GetLastError 94623->94620 94624->94603 94625->94594 94626->94616 94627->94614 94628->94623 94629->94608 94631 34fddb 22 API calls 94630->94631 94632 335734 94631->94632 94632->94547 94634 3342bc FindResourceExW 94633->94634 94638 3342d9 94633->94638 94635 3735ba LoadResource 94634->94635 94634->94638 94636 3735cf SizeofResource 94635->94636 94635->94638 94637 3735e3 LockResource 94636->94637 94636->94638 94637->94638 94638->94559 94639->94559 94640->94559 94641->94552 94642->94555 94643->94558 94644->94440 94645->94442 94646->94444 94647->94446 94648->94448 94649->94450 94650->94452 94651->94458 94652->94461 94654 3a22e7 94653->94654 94655 3a22d9 94653->94655 94657 3a232c 94654->94657 94658 35e5eb 29 API calls 94654->94658 94681 3a22f0 94654->94681 94656 35e5eb 29 API calls 94655->94656 94656->94654 94682 3a2557 40 API calls __fread_nolock 94657->94682 94660 3a2311 94658->94660 94660->94657 94662 3a231a 94660->94662 94661 3a2370 94663 3a2374 94661->94663 94664 3a2395 94661->94664 94662->94681 94690 35e678 94662->94690 94667 3a2381 94663->94667 94669 35e678 67 API calls 94663->94669 94683 3a2171 94664->94683 94672 35e678 67 API calls 94667->94672 94667->94681 94668 3a239d 94670 3a23c3 94668->94670 94671 3a23a3 94668->94671 94669->94667 94703 3a23f3 74 API calls 94670->94703 94673 3a23b0 94671->94673 94675 35e678 67 API calls 94671->94675 94672->94681 94676 35e678 67 API calls 94673->94676 94673->94681 94675->94673 94676->94681 94677 3a23de 94680 35e678 67 API calls 94677->94680 94677->94681 94678 3a23ca 94678->94677 94679 35e678 67 API calls 94678->94679 94679->94677 94680->94681 94681->94460 94682->94661 94684 35ea0c ___std_exception_copy 21 API calls 94683->94684 94685 3a217f 94684->94685 94686 35ea0c ___std_exception_copy 21 API calls 94685->94686 94687 3a2190 94686->94687 94688 35ea0c ___std_exception_copy 21 API calls 94687->94688 94689 3a219c 94688->94689 94689->94668 94691 35e684 BuildCatchObjectHelperInternal 94690->94691 94692 35e695 94691->94692 94693 35e6aa 94691->94693 94721 35f2d9 20 API calls __dosmaperr 94692->94721 94702 35e6a5 __fread_nolock 94693->94702 94704 35918d EnterCriticalSection 94693->94704 94696 35e69a 94722 3627ec 26 API calls _abort 94696->94722 94697 35e6c6 94705 35e602 94697->94705 94700 35e6d1 94723 35e6ee LeaveCriticalSection __fread_nolock 94700->94723 94702->94681 94703->94678 94704->94697 94706 35e624 94705->94706 94707 35e60f 94705->94707 94713 35e61f 94706->94713 94724 35dc0b 94706->94724 94756 35f2d9 20 API calls __dosmaperr 94707->94756 94710 35e614 94757 3627ec 26 API calls _abort 94710->94757 94713->94700 94717 35e646 94741 36862f 94717->94741 94720 3629c8 _free 20 API calls 94720->94713 94721->94696 94722->94702 94723->94702 94725 35dc23 94724->94725 94729 35dc1f 94724->94729 94726 35d955 __fread_nolock 26 API calls 94725->94726 94725->94729 94727 35dc43 94726->94727 94758 3659be 62 API calls 5 library calls 94727->94758 94730 364d7a 94729->94730 94731 35e640 94730->94731 94732 364d90 94730->94732 94734 35d955 94731->94734 94732->94731 94733 3629c8 _free 20 API calls 94732->94733 94733->94731 94735 35d976 94734->94735 94736 35d961 94734->94736 94735->94717 94759 35f2d9 20 API calls __dosmaperr 94736->94759 94738 35d966 94760 3627ec 26 API calls _abort 94738->94760 94740 35d971 94740->94717 94742 368653 94741->94742 94743 36863e 94741->94743 94745 36868e 94742->94745 94750 36867a 94742->94750 94764 35f2c6 20 API calls __dosmaperr 94743->94764 94766 35f2c6 20 API calls __dosmaperr 94745->94766 94747 368643 94765 35f2d9 20 API calls __dosmaperr 94747->94765 94748 368693 94767 35f2d9 20 API calls __dosmaperr 94748->94767 94761 368607 94750->94761 94753 36869b 94768 3627ec 26 API calls _abort 94753->94768 94754 35e64c 94754->94713 94754->94720 94756->94710 94757->94713 94758->94729 94759->94738 94760->94740 94769 368585 94761->94769 94763 36862b 94763->94754 94764->94747 94765->94754 94766->94748 94767->94753 94768->94754 94770 368591 BuildCatchObjectHelperInternal 94769->94770 94780 365147 EnterCriticalSection 94770->94780 94772 36859f 94773 3685c6 94772->94773 94774 3685d1 94772->94774 94781 3686ae 94773->94781 94796 35f2d9 20 API calls __dosmaperr 94774->94796 94777 3685cc 94797 3685fb LeaveCriticalSection __wsopen_s 94777->94797 94779 3685ee __fread_nolock 94779->94763 94780->94772 94798 3653c4 94781->94798 94783 3686c4 94811 365333 21 API calls 2 library calls 94783->94811 94785 3686be 94785->94783 94788 3653c4 __wsopen_s 26 API calls 94785->94788 94795 3686f6 94785->94795 94786 3653c4 __wsopen_s 26 API calls 94790 368702 CloseHandle 94786->94790 94787 36871c 94791 36873e 94787->94791 94812 35f2a3 20 API calls __dosmaperr 94787->94812 94789 3686ed 94788->94789 94792 3653c4 __wsopen_s 26 API calls 94789->94792 94790->94783 94793 36870e GetLastError 94790->94793 94791->94777 94792->94795 94793->94783 94795->94783 94795->94786 94796->94777 94797->94779 94799 3653d1 94798->94799 94801 3653e6 94798->94801 94813 35f2c6 20 API calls __dosmaperr 94799->94813 94806 36540b 94801->94806 94815 35f2c6 20 API calls __dosmaperr 94801->94815 94802 3653d6 94814 35f2d9 20 API calls __dosmaperr 94802->94814 94804 365416 94816 35f2d9 20 API calls __dosmaperr 94804->94816 94806->94785 94808 3653de 94808->94785 94809 36541e 94817 3627ec 26 API calls _abort 94809->94817 94811->94787 94812->94791 94813->94802 94814->94808 94815->94804 94816->94809 94817->94808 94818 333156 94821 333170 94818->94821 94822 333187 94821->94822 94823 3331eb 94822->94823 94824 33318c 94822->94824 94862 3331e9 94822->94862 94826 3331f1 94823->94826 94827 372dfb 94823->94827 94828 333265 PostQuitMessage 94824->94828 94829 333199 94824->94829 94825 3331d0 DefWindowProcW 94853 33316a 94825->94853 94830 3331f8 94826->94830 94831 33321d SetTimer RegisterWindowMessageW 94826->94831 94880 3318e2 10 API calls 94827->94880 94828->94853 94833 3331a4 94829->94833 94834 372e7c 94829->94834 94835 333201 KillTimer 94830->94835 94836 372d9c 94830->94836 94838 333246 CreatePopupMenu 94831->94838 94831->94853 94839 3331ae 94833->94839 94840 372e68 94833->94840 94893 39bf30 34 API calls ___scrt_fastfail 94834->94893 94866 3330f2 94835->94866 94842 372dd7 MoveWindow 94836->94842 94843 372da1 94836->94843 94837 372e1c 94881 34e499 42 API calls 94837->94881 94838->94853 94847 372e4d 94839->94847 94848 3331b9 94839->94848 94870 39c161 94840->94870 94842->94853 94850 372da7 94843->94850 94851 372dc6 SetFocus 94843->94851 94847->94825 94892 390ad7 22 API calls 94847->94892 94854 3331c4 94848->94854 94855 333253 94848->94855 94849 372e8e 94849->94825 94849->94853 94850->94854 94856 372db0 94850->94856 94851->94853 94854->94825 94863 3330f2 Shell_NotifyIconW 94854->94863 94878 33326f 44 API calls ___scrt_fastfail 94855->94878 94879 3318e2 10 API calls 94856->94879 94860 333263 94860->94853 94862->94825 94864 372e41 94863->94864 94882 333837 94864->94882 94867 333154 94866->94867 94868 333104 ___scrt_fastfail 94866->94868 94877 333c50 DeleteObject DestroyWindow 94867->94877 94869 333123 Shell_NotifyIconW 94868->94869 94869->94867 94871 39c179 ___scrt_fastfail 94870->94871 94872 39c276 94870->94872 94894 333923 94871->94894 94872->94853 94874 39c25f KillTimer SetTimer 94874->94872 94875 39c1a0 94875->94874 94876 39c251 Shell_NotifyIconW 94875->94876 94876->94874 94877->94853 94878->94860 94879->94853 94880->94837 94881->94854 94883 333862 ___scrt_fastfail 94882->94883 94943 334212 94883->94943 94886 3338e8 94888 373386 Shell_NotifyIconW 94886->94888 94889 333906 Shell_NotifyIconW 94886->94889 94890 333923 24 API calls 94889->94890 94891 33391c 94890->94891 94891->94862 94892->94862 94893->94849 94895 333a13 94894->94895 94896 33393f 94894->94896 94895->94875 94897 336270 22 API calls 94896->94897 94898 33394d 94897->94898 94899 373393 LoadStringW 94898->94899 94900 33395a 94898->94900 94902 3733ad 94899->94902 94901 336b57 22 API calls 94900->94901 94903 33396f 94901->94903 94910 333994 ___scrt_fastfail 94902->94910 94917 33a8c7 22 API calls __fread_nolock 94902->94917 94904 3733c9 94903->94904 94905 33397c 94903->94905 94918 336350 22 API calls 94904->94918 94905->94902 94907 333986 94905->94907 94916 336350 22 API calls 94907->94916 94913 3339f9 Shell_NotifyIconW 94910->94913 94911 3733d7 94911->94910 94919 3333c6 94911->94919 94913->94895 94914 3733f9 94915 3333c6 22 API calls 94914->94915 94915->94910 94916->94910 94917->94910 94918->94911 94920 3730bb 94919->94920 94921 3333dd 94919->94921 94923 34fddb 22 API calls 94920->94923 94928 3333ee 94921->94928 94925 3730c5 _wcslen 94923->94925 94924 3333e8 94924->94914 94926 34fe0b 22 API calls 94925->94926 94927 3730fe __fread_nolock 94926->94927 94929 3333fe _wcslen 94928->94929 94930 333411 94929->94930 94931 37311d 94929->94931 94938 33a587 94930->94938 94932 34fddb 22 API calls 94931->94932 94934 373127 94932->94934 94936 34fe0b 22 API calls 94934->94936 94935 33341e __fread_nolock 94935->94924 94937 373157 __fread_nolock 94936->94937 94939 33a59d 94938->94939 94942 33a598 __fread_nolock 94938->94942 94940 37f80f 94939->94940 94941 34fe0b 22 API calls 94939->94941 94941->94942 94942->94935 94944 3735a4 94943->94944 94945 3338b7 94943->94945 94944->94945 94946 3735ad DestroyIcon 94944->94946 94945->94886 94947 39c874 42 API calls _strftime 94945->94947 94946->94945 94947->94886 94948 33105b 94953 33344d 94948->94953 94950 33106a 94984 3500a3 29 API calls __onexit 94950->94984 94952 331074 94954 33345d __wsopen_s 94953->94954 94955 33a961 22 API calls 94954->94955 94956 333513 94955->94956 94957 333a5a 24 API calls 94956->94957 94958 33351c 94957->94958 94985 333357 94958->94985 94961 3333c6 22 API calls 94962 333535 94961->94962 94963 33515f 22 API calls 94962->94963 94964 333544 94963->94964 94965 33a961 22 API calls 94964->94965 94966 33354d 94965->94966 94967 33a6c3 22 API calls 94966->94967 94968 333556 RegOpenKeyExW 94967->94968 94969 373176 RegQueryValueExW 94968->94969 94973 333578 94968->94973 94970 373193 94969->94970 94971 37320c RegCloseKey 94969->94971 94972 34fe0b 22 API calls 94970->94972 94971->94973 94977 37321e _wcslen 94971->94977 94974 3731ac 94972->94974 94973->94950 94976 335722 22 API calls 94974->94976 94975 334c6d 22 API calls 94975->94977 94978 3731b7 RegQueryValueExW 94976->94978 94977->94973 94977->94975 94982 339cb3 22 API calls 94977->94982 94983 33515f 22 API calls 94977->94983 94979 3731d4 94978->94979 94981 3731ee ISource 94978->94981 94980 336b57 22 API calls 94979->94980 94980->94981 94981->94971 94982->94977 94983->94977 94984->94952 94986 371f50 __wsopen_s 94985->94986 94987 333364 GetFullPathNameW 94986->94987 94988 333386 94987->94988 94989 336b57 22 API calls 94988->94989 94990 3333a4 94989->94990 94990->94961 94991 3c2a55 94999 3a1ebc 94991->94999 94994 3c2a70 95001 3939c0 22 API calls 94994->95001 94996 3c2a87 94997 3c2a7c 95002 39417d 22 API calls __fread_nolock 94997->95002 95000 3a1ec3 IsWindow 94999->95000 95000->94994 95000->94996 95001->94997 95002->94996 95003 331098 95008 3342de 95003->95008 95007 3310a7 95009 33a961 22 API calls 95008->95009 95010 3342f5 GetVersionExW 95009->95010 95011 336b57 22 API calls 95010->95011 95012 334342 95011->95012 95013 3393b2 22 API calls 95012->95013 95025 334378 95012->95025 95014 33436c 95013->95014 95016 3337a0 22 API calls 95014->95016 95015 33441b GetCurrentProcess IsWow64Process 95017 334437 95015->95017 95016->95025 95018 373824 GetSystemInfo 95017->95018 95019 33444f LoadLibraryA 95017->95019 95020 334460 GetProcAddress 95019->95020 95021 33449c GetSystemInfo 95019->95021 95020->95021 95023 334470 GetNativeSystemInfo 95020->95023 95024 334476 95021->95024 95022 3737df 95023->95024 95026 33109d 95024->95026 95027 33447a FreeLibrary 95024->95027 95025->95015 95025->95022 95028 3500a3 29 API calls __onexit 95026->95028 95027->95026 95028->95007 95029 33f7bf 95030 33f7d3 95029->95030 95031 33fcb6 95029->95031 95033 33fcc2 95030->95033 95035 34fddb 22 API calls 95030->95035 95032 33aceb 23 API calls 95031->95032 95032->95033 95034 33aceb 23 API calls 95033->95034 95038 33fd3d 95034->95038 95036 33f7e5 95035->95036 95036->95033 95037 33f83e 95036->95037 95036->95038 95054 33ed9d ISource 95037->95054 95064 341310 95037->95064 95123 3a1155 22 API calls 95038->95123 95041 33fef7 95041->95054 95125 33a8c7 22 API calls __fread_nolock 95041->95125 95044 384b0b 95127 3a359c 82 API calls __wsopen_s 95044->95127 95045 33a8c7 22 API calls 95061 33ec76 ISource 95045->95061 95046 384600 95046->95054 95124 33a8c7 22 API calls __fread_nolock 95046->95124 95052 33fbe3 95052->95054 95055 384bdc 95052->95055 95063 33f3ae ISource 95052->95063 95053 33a961 22 API calls 95053->95061 95128 3a359c 82 API calls __wsopen_s 95055->95128 95057 3500a3 29 API calls pre_c_initialization 95057->95061 95058 350242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95058->95061 95059 384beb 95129 3a359c 82 API calls __wsopen_s 95059->95129 95060 34fddb 22 API calls 95060->95061 95061->95041 95061->95044 95061->95045 95061->95046 95061->95052 95061->95053 95061->95054 95061->95057 95061->95058 95061->95059 95061->95060 95062 3501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95061->95062 95061->95063 95121 3401e0 348 API calls 2 library calls 95061->95121 95122 3406a0 41 API calls ISource 95061->95122 95062->95061 95063->95054 95126 3a359c 82 API calls __wsopen_s 95063->95126 95065 341376 95064->95065 95066 3417b0 95064->95066 95068 341390 95065->95068 95069 386331 95065->95069 95193 350242 5 API calls __Init_thread_wait 95066->95193 95130 341940 95068->95130 95197 3b709c 348 API calls 95069->95197 95071 3417ba 95074 3417fb 95071->95074 95077 339cb3 22 API calls 95071->95077 95073 38633d 95073->95061 95079 386346 95074->95079 95081 34182c 95074->95081 95076 341940 9 API calls 95078 3413b6 95076->95078 95085 3417d4 95077->95085 95078->95074 95080 3413ec 95078->95080 95198 3a359c 82 API calls __wsopen_s 95079->95198 95080->95079 95104 341408 __fread_nolock 95080->95104 95082 33aceb 23 API calls 95081->95082 95084 341839 95082->95084 95195 34d217 348 API calls 95084->95195 95194 3501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95085->95194 95088 38636e 95199 3a359c 82 API calls __wsopen_s 95088->95199 95089 34152f 95091 34153c 95089->95091 95092 3863d1 95089->95092 95094 341940 9 API calls 95091->95094 95201 3b5745 54 API calls _wcslen 95092->95201 95095 341549 95094->95095 95098 3864fa 95095->95098 95100 341940 9 API calls 95095->95100 95096 34fddb 22 API calls 95096->95104 95097 34fe0b 22 API calls 95097->95104 95108 386369 95098->95108 95203 3a359c 82 API calls __wsopen_s 95098->95203 95099 341872 95196 34faeb 23 API calls 95099->95196 95106 341563 95100->95106 95104->95084 95104->95088 95104->95089 95104->95096 95104->95097 95105 3863b2 95104->95105 95104->95108 95168 33ec40 95104->95168 95200 3a359c 82 API calls __wsopen_s 95105->95200 95106->95098 95111 3415c7 ISource 95106->95111 95202 33a8c7 22 API calls __fread_nolock 95106->95202 95108->95061 95110 341940 9 API calls 95110->95111 95111->95098 95111->95099 95111->95108 95111->95110 95114 34167b ISource 95111->95114 95140 3a5c5a 95111->95140 95145 3babf7 95111->95145 95150 3bab67 95111->95150 95153 3c1591 95111->95153 95156 3ba2ea 95111->95156 95161 34f645 95111->95161 95112 34171d 95112->95061 95114->95112 95192 34ce17 22 API calls ISource 95114->95192 95121->95061 95122->95061 95123->95054 95124->95054 95125->95054 95126->95054 95127->95054 95128->95059 95129->95054 95131 341981 95130->95131 95132 34195d 95130->95132 95204 350242 5 API calls __Init_thread_wait 95131->95204 95139 3413a0 95132->95139 95206 350242 5 API calls __Init_thread_wait 95132->95206 95134 34198b 95134->95132 95205 3501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95134->95205 95137 348727 95137->95139 95207 3501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95137->95207 95139->95076 95208 337510 95140->95208 95144 3a5c77 95144->95111 95240 3baff9 95145->95240 95147 3bac0c 95148 3bac54 95147->95148 95149 33aceb 23 API calls 95147->95149 95148->95111 95149->95148 95151 3baff9 217 API calls 95150->95151 95152 3bab79 95151->95152 95152->95111 95368 3c2ad8 95153->95368 95155 3c159f 95155->95111 95157 337510 53 API calls 95156->95157 95158 3ba306 95157->95158 95379 39d4dc CreateToolhelp32Snapshot Process32FirstW 95158->95379 95160 3ba315 95160->95111 95162 33b567 39 API calls 95161->95162 95163 34f659 95162->95163 95164 38f2dc Sleep 95163->95164 95165 34f661 timeGetTime 95163->95165 95166 33b567 39 API calls 95165->95166 95167 34f677 95166->95167 95167->95111 95187 33ec76 ISource 95168->95187 95169 34fddb 22 API calls 95169->95187 95170 350242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95170->95187 95171 33fef7 95184 33ed9d ISource 95171->95184 95403 33a8c7 22 API calls __fread_nolock 95171->95403 95174 384b0b 95405 3a359c 82 API calls __wsopen_s 95174->95405 95175 384600 95175->95184 95402 33a8c7 22 API calls __fread_nolock 95175->95402 95179 33a8c7 22 API calls 95179->95187 95182 33fbe3 95182->95184 95185 384bdc 95182->95185 95191 33f3ae ISource 95182->95191 95183 33a961 22 API calls 95183->95187 95184->95104 95406 3a359c 82 API calls __wsopen_s 95185->95406 95186 3500a3 29 API calls pre_c_initialization 95186->95187 95187->95169 95187->95170 95187->95171 95187->95174 95187->95175 95187->95179 95187->95182 95187->95183 95187->95184 95187->95186 95189 3501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95187->95189 95190 384beb 95187->95190 95187->95191 95400 3401e0 348 API calls 2 library calls 95187->95400 95401 3406a0 41 API calls ISource 95187->95401 95189->95187 95407 3a359c 82 API calls __wsopen_s 95190->95407 95191->95184 95404 3a359c 82 API calls __wsopen_s 95191->95404 95192->95114 95193->95071 95194->95074 95195->95099 95196->95099 95197->95073 95198->95108 95199->95108 95200->95108 95201->95106 95202->95111 95203->95108 95204->95134 95205->95132 95206->95137 95207->95139 95209 337525 95208->95209 95225 337522 95208->95225 95210 33755b 95209->95210 95211 33752d 95209->95211 95214 33756d 95210->95214 95220 3750f6 95210->95220 95222 37500f 95210->95222 95236 3551c6 26 API calls 95211->95236 95237 34fb21 51 API calls 95214->95237 95215 37510e 95215->95215 95218 34fddb 22 API calls 95221 337547 95218->95221 95219 33753d 95219->95218 95239 355183 26 API calls 95220->95239 95223 339cb3 22 API calls 95221->95223 95224 34fe0b 22 API calls 95222->95224 95230 375088 95222->95230 95223->95225 95226 375058 95224->95226 95231 39dbbe lstrlenW 95225->95231 95227 34fddb 22 API calls 95226->95227 95228 37507f 95227->95228 95229 339cb3 22 API calls 95228->95229 95229->95230 95238 34fb21 51 API calls 95230->95238 95232 39dbdc GetFileAttributesW 95231->95232 95233 39dc06 95231->95233 95232->95233 95234 39dbe8 FindFirstFileW 95232->95234 95233->95144 95234->95233 95235 39dbf9 FindClose 95234->95235 95235->95233 95236->95219 95237->95219 95238->95220 95239->95215 95241 3bb01d ___scrt_fastfail 95240->95241 95242 3bb058 95241->95242 95243 3bb094 95241->95243 95338 33b567 95242->95338 95247 33b567 39 API calls 95243->95247 95248 3bb08b 95243->95248 95245 3bb063 95245->95248 95251 33b567 39 API calls 95245->95251 95246 3bb0ed 95249 337510 53 API calls 95246->95249 95250 3bb0a5 95247->95250 95248->95246 95252 33b567 39 API calls 95248->95252 95253 3bb10b 95249->95253 95254 33b567 39 API calls 95250->95254 95255 3bb078 95251->95255 95252->95246 95331 337620 95253->95331 95254->95248 95257 33b567 39 API calls 95255->95257 95257->95248 95258 3bb115 95259 3bb1d8 95258->95259 95260 3bb11f 95258->95260 95261 3bb20a GetCurrentDirectoryW 95259->95261 95263 337510 53 API calls 95259->95263 95262 337510 53 API calls 95260->95262 95264 34fe0b 22 API calls 95261->95264 95265 3bb130 95262->95265 95266 3bb1ef 95263->95266 95267 3bb22f GetCurrentDirectoryW 95264->95267 95268 337620 22 API calls 95265->95268 95271 337620 22 API calls 95266->95271 95269 3bb23c 95267->95269 95270 3bb13a 95268->95270 95274 3bb275 95269->95274 95343 339c6e 22 API calls 95269->95343 95272 337510 53 API calls 95270->95272 95273 3bb1f9 _wcslen 95271->95273 95275 3bb14b 95272->95275 95273->95261 95273->95274 95282 3bb28b 95274->95282 95283 3bb287 95274->95283 95277 337620 22 API calls 95275->95277 95279 3bb155 95277->95279 95278 3bb255 95344 339c6e 22 API calls 95278->95344 95281 337510 53 API calls 95279->95281 95285 3bb166 95281->95285 95346 3a07c0 10 API calls 95282->95346 95287 3bb39a CreateProcessW 95283->95287 95288 3bb2f8 95283->95288 95284 3bb265 95345 339c6e 22 API calls 95284->95345 95290 337620 22 API calls 95285->95290 95330 3bb32f _wcslen 95287->95330 95349 3911c8 39 API calls 95288->95349 95293 3bb170 95290->95293 95291 3bb294 95347 3a06e6 10 API calls 95291->95347 95297 3bb1a6 GetSystemDirectoryW 95293->95297 95302 337510 53 API calls 95293->95302 95295 3bb2aa 95348 3a05a7 8 API calls 95295->95348 95296 3bb2fd 95300 3bb32a 95296->95300 95301 3bb323 95296->95301 95299 34fe0b 22 API calls 95297->95299 95304 3bb1cb GetSystemDirectoryW 95299->95304 95351 3914ce 6 API calls 95300->95351 95350 391201 128 API calls 2 library calls 95301->95350 95306 3bb187 95302->95306 95303 3bb2d0 95303->95283 95304->95269 95309 337620 22 API calls 95306->95309 95308 3bb328 95308->95330 95312 3bb191 _wcslen 95309->95312 95310 3bb42f CloseHandle 95313 3bb43f 95310->95313 95323 3bb49a 95310->95323 95311 3bb3d6 GetLastError 95322 3bb41a 95311->95322 95312->95269 95312->95297 95314 3bb451 95313->95314 95315 3bb446 CloseHandle 95313->95315 95317 3bb458 CloseHandle 95314->95317 95318 3bb463 95314->95318 95315->95314 95317->95318 95320 3bb46a CloseHandle 95318->95320 95321 3bb475 95318->95321 95319 3bb4a6 95319->95322 95320->95321 95352 3a09d9 34 API calls 95321->95352 95335 3a0175 95322->95335 95323->95319 95326 3bb4d2 CloseHandle 95323->95326 95326->95322 95328 3bb486 95353 3bb536 25 API calls 95328->95353 95330->95310 95330->95311 95332 33762a _wcslen 95331->95332 95333 34fe0b 22 API calls 95332->95333 95334 33763f 95333->95334 95334->95258 95354 3a030f 95335->95354 95339 33b578 95338->95339 95340 33b57f 95338->95340 95339->95340 95367 3562d1 39 API calls 95339->95367 95340->95245 95342 33b5c2 95342->95245 95343->95278 95344->95284 95345->95274 95346->95291 95347->95295 95348->95303 95349->95296 95350->95308 95351->95330 95352->95328 95353->95323 95355 3a0329 95354->95355 95356 3a0321 CloseHandle 95354->95356 95357 3a032e CloseHandle 95355->95357 95358 3a0336 95355->95358 95356->95355 95357->95358 95359 3a033b CloseHandle 95358->95359 95360 3a0343 95358->95360 95359->95360 95361 3a0348 CloseHandle 95360->95361 95362 3a0350 95360->95362 95361->95362 95363 3a035d 95362->95363 95364 3a0355 CloseHandle 95362->95364 95365 3a017d 95363->95365 95366 3a0362 CloseHandle 95363->95366 95364->95363 95365->95147 95366->95365 95367->95342 95369 33aceb 23 API calls 95368->95369 95370 3c2af3 95369->95370 95371 3c2b1d 95370->95371 95372 3c2aff 95370->95372 95373 336b57 22 API calls 95371->95373 95374 337510 53 API calls 95372->95374 95376 3c2b1b 95373->95376 95375 3c2b0c 95374->95375 95375->95376 95378 33a8c7 22 API calls __fread_nolock 95375->95378 95376->95155 95378->95376 95389 39def7 95379->95389 95381 39d529 Process32NextW 95382 39d5db CloseHandle 95381->95382 95383 39d522 95381->95383 95382->95160 95383->95381 95383->95382 95384 33a961 22 API calls 95383->95384 95385 339cb3 22 API calls 95383->95385 95395 33525f 22 API calls 95383->95395 95396 336350 22 API calls 95383->95396 95397 34ce60 41 API calls 95383->95397 95384->95383 95385->95383 95390 39df02 95389->95390 95391 39df19 95390->95391 95394 39df1f 95390->95394 95398 3563b2 GetStringTypeW _strftime 95390->95398 95399 3562fb 39 API calls 95391->95399 95394->95383 95395->95383 95396->95383 95397->95383 95398->95390 95399->95394 95400->95187 95401->95187 95402->95184 95403->95184 95404->95184 95405->95184 95406->95190 95407->95184 95408 383f75 95409 34ceb1 23 API calls 95408->95409 95410 383f8b 95409->95410 95418 384006 95410->95418 95477 34e300 23 API calls 95410->95477 95412 383fe6 95415 384052 95412->95415 95478 3a1abf 22 API calls 95412->95478 95416 384a88 95415->95416 95479 3a359c 82 API calls __wsopen_s 95415->95479 95419 33bf40 95418->95419 95480 33adf0 95419->95480 95421 33bf9d 95422 33bfa9 95421->95422 95423 3804b6 95421->95423 95425 3804c6 95422->95425 95426 33c01e 95422->95426 95498 3a359c 82 API calls __wsopen_s 95423->95498 95499 3a359c 82 API calls __wsopen_s 95425->95499 95485 33ac91 95426->95485 95430 33c7da 95433 34fe0b 22 API calls 95430->95433 95439 33c808 __fread_nolock 95433->95439 95435 3804f5 95440 38055a 95435->95440 95500 34d217 348 API calls 95435->95500 95438 33af8a 22 API calls 95474 33c039 ISource __fread_nolock 95438->95474 95441 34fe0b 22 API calls 95439->95441 95462 33c603 95440->95462 95501 3a359c 82 API calls __wsopen_s 95440->95501 95475 33c350 ISource __fread_nolock 95441->95475 95442 397120 22 API calls 95442->95474 95443 38091a 95510 3a3209 23 API calls 95443->95510 95446 33ec40 348 API calls 95446->95474 95447 3808a5 95448 33ec40 348 API calls 95447->95448 95449 3808cf 95448->95449 95449->95462 95508 33a81b 41 API calls 95449->95508 95451 380591 95502 3a359c 82 API calls __wsopen_s 95451->95502 95455 3808f6 95509 3a359c 82 API calls __wsopen_s 95455->95509 95457 33c237 95459 33c253 95457->95459 95511 33a8c7 22 API calls __fread_nolock 95457->95511 95458 33aceb 23 API calls 95458->95474 95464 380976 95459->95464 95468 33c297 ISource 95459->95468 95460 34fe0b 22 API calls 95460->95474 95462->95415 95465 33aceb 23 API calls 95464->95465 95466 3809bf 95465->95466 95466->95462 95512 3a359c 82 API calls __wsopen_s 95466->95512 95467 34fddb 22 API calls 95467->95474 95468->95466 95469 33aceb 23 API calls 95468->95469 95470 33c335 95469->95470 95470->95466 95471 33c342 95470->95471 95496 33a704 22 API calls ISource 95471->95496 95472 33bbe0 40 API calls 95472->95474 95474->95430 95474->95435 95474->95438 95474->95439 95474->95440 95474->95442 95474->95443 95474->95446 95474->95447 95474->95451 95474->95455 95474->95457 95474->95458 95474->95460 95474->95462 95474->95466 95474->95467 95474->95472 95489 33ad81 95474->95489 95503 397099 22 API calls __fread_nolock 95474->95503 95504 3b5745 54 API calls _wcslen 95474->95504 95505 34aa42 22 API calls ISource 95474->95505 95506 39f05c 40 API calls 95474->95506 95507 33a993 41 API calls 95474->95507 95476 33c3ac 95475->95476 95497 34ce17 22 API calls ISource 95475->95497 95476->95415 95477->95412 95478->95418 95479->95416 95481 33ae01 95480->95481 95484 33ae1c ISource 95480->95484 95482 33aec9 22 API calls 95481->95482 95483 33ae09 CharUpperBuffW 95482->95483 95483->95484 95484->95421 95486 33acae 95485->95486 95488 33acd1 95486->95488 95513 3a359c 82 API calls __wsopen_s 95486->95513 95488->95474 95490 33ad92 95489->95490 95491 37fadb 95489->95491 95492 34fddb 22 API calls 95490->95492 95493 33ad99 95492->95493 95514 33adcd 95493->95514 95496->95475 95497->95475 95498->95425 95499->95462 95500->95440 95501->95462 95502->95462 95503->95474 95504->95474 95505->95474 95506->95474 95507->95474 95508->95455 95509->95462 95510->95457 95511->95459 95512->95462 95513->95488 95518 33addd 95514->95518 95515 33adb6 95515->95474 95516 34fddb 22 API calls 95516->95518 95517 33a961 22 API calls 95517->95518 95518->95515 95518->95516 95518->95517 95520 33adcd 22 API calls 95518->95520 95521 33a8c7 22 API calls __fread_nolock 95518->95521 95520->95518 95521->95518 95522 3503fb 95523 350407 BuildCatchObjectHelperInternal 95522->95523 95551 34feb1 95523->95551 95525 35040e 95526 350561 95525->95526 95529 350438 95525->95529 95581 35083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95526->95581 95528 350568 95574 354e52 95528->95574 95539 350477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95529->95539 95562 36247d 95529->95562 95536 350457 95538 3504d8 95570 350959 95538->95570 95539->95538 95577 354e1a 38 API calls 3 library calls 95539->95577 95542 3504de 95543 3504f3 95542->95543 95578 350992 GetModuleHandleW 95543->95578 95545 3504fa 95545->95528 95546 3504fe 95545->95546 95547 350507 95546->95547 95579 354df5 28 API calls _abort 95546->95579 95580 350040 13 API calls 2 library calls 95547->95580 95550 35050f 95550->95536 95552 34feba 95551->95552 95583 350698 IsProcessorFeaturePresent 95552->95583 95554 34fec6 95584 352c94 10 API calls 3 library calls 95554->95584 95556 34fecb 95557 34fecf 95556->95557 95585 362317 95556->95585 95557->95525 95560 34fee6 95560->95525 95565 362494 95562->95565 95563 350a8c _ValidateLocalCookies 5 API calls 95564 350451 95563->95564 95564->95536 95566 362421 95564->95566 95565->95563 95569 362450 95566->95569 95567 350a8c _ValidateLocalCookies 5 API calls 95568 362479 95567->95568 95568->95539 95569->95567 95644 352340 95570->95644 95573 35097f 95573->95542 95646 354bcf 95574->95646 95577->95538 95578->95545 95579->95547 95580->95550 95581->95528 95583->95554 95584->95556 95589 36d1f6 95585->95589 95588 352cbd 8 API calls 3 library calls 95588->95557 95592 36d213 95589->95592 95593 36d20f 95589->95593 95591 34fed8 95591->95560 95591->95588 95592->95593 95595 364bfb 95592->95595 95607 350a8c 95593->95607 95596 364c07 BuildCatchObjectHelperInternal 95595->95596 95614 362f5e EnterCriticalSection 95596->95614 95598 364c0e 95615 3650af 95598->95615 95600 364c1d 95606 364c2c 95600->95606 95628 364a8f 29 API calls 95600->95628 95603 364c3d __fread_nolock 95603->95592 95604 364c27 95629 364b45 GetStdHandle GetFileType 95604->95629 95630 364c48 LeaveCriticalSection _abort 95606->95630 95608 350a95 95607->95608 95609 350a97 IsProcessorFeaturePresent 95607->95609 95608->95591 95611 350c5d 95609->95611 95643 350c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95611->95643 95613 350d40 95613->95591 95614->95598 95616 3650bb BuildCatchObjectHelperInternal 95615->95616 95617 3650df 95616->95617 95618 3650c8 95616->95618 95631 362f5e EnterCriticalSection 95617->95631 95639 35f2d9 20 API calls __dosmaperr 95618->95639 95621 3650cd 95640 3627ec 26 API calls _abort 95621->95640 95622 3650eb 95627 365117 95622->95627 95632 365000 95622->95632 95625 3650d7 __fread_nolock 95625->95600 95641 36513e LeaveCriticalSection _abort 95627->95641 95628->95604 95629->95606 95630->95603 95631->95622 95633 364c7d __dosmaperr 20 API calls 95632->95633 95634 365012 95633->95634 95638 36501f 95634->95638 95642 363405 11 API calls 2 library calls 95634->95642 95635 3629c8 _free 20 API calls 95637 365071 95635->95637 95637->95622 95638->95635 95639->95621 95640->95625 95641->95625 95642->95634 95643->95613 95645 35096c GetStartupInfoW 95644->95645 95645->95573 95647 354bdb FindHandler 95646->95647 95648 354bf4 95647->95648 95649 354be2 95647->95649 95670 362f5e EnterCriticalSection 95648->95670 95685 354d29 GetModuleHandleW 95649->95685 95652 354be7 95652->95648 95686 354d6d GetModuleHandleExW 95652->95686 95653 354c99 95674 354cd9 95653->95674 95658 354c70 95660 354c88 95658->95660 95665 362421 _abort 5 API calls 95658->95665 95659 354bfb 95659->95653 95659->95658 95671 3621a8 95659->95671 95666 362421 _abort 5 API calls 95660->95666 95661 354cb6 95677 354ce8 95661->95677 95662 354ce2 95694 371d29 5 API calls _ValidateLocalCookies 95662->95694 95665->95660 95666->95653 95670->95659 95695 361ee1 95671->95695 95714 362fa6 LeaveCriticalSection 95674->95714 95676 354cb2 95676->95661 95676->95662 95715 36360c 95677->95715 95680 354d16 95683 354d6d _abort 8 API calls 95680->95683 95681 354cf6 GetPEB 95681->95680 95682 354d06 GetCurrentProcess TerminateProcess 95681->95682 95682->95680 95684 354d1e ExitProcess 95683->95684 95685->95652 95687 354d97 GetProcAddress 95686->95687 95688 354dba 95686->95688 95691 354dac 95687->95691 95689 354dc0 FreeLibrary 95688->95689 95690 354dc9 95688->95690 95689->95690 95692 350a8c _ValidateLocalCookies 5 API calls 95690->95692 95691->95688 95693 354bf3 95692->95693 95693->95648 95698 361e90 95695->95698 95697 361f05 95697->95658 95699 361e9c BuildCatchObjectHelperInternal 95698->95699 95706 362f5e EnterCriticalSection 95699->95706 95701 361eaa 95707 361f31 95701->95707 95705 361ec8 __fread_nolock 95705->95697 95706->95701 95710 361f59 95707->95710 95711 361f51 95707->95711 95708 350a8c _ValidateLocalCookies 5 API calls 95709 361eb7 95708->95709 95713 361ed5 LeaveCriticalSection _abort 95709->95713 95710->95711 95712 3629c8 _free 20 API calls 95710->95712 95711->95708 95712->95711 95713->95705 95714->95676 95716 363627 95715->95716 95717 363631 95715->95717 95719 350a8c _ValidateLocalCookies 5 API calls 95716->95719 95722 362fd7 5 API calls 2 library calls 95717->95722 95720 354cf2 95719->95720 95720->95680 95720->95681 95721 363648 95721->95716 95722->95721 95723 33defc 95726 331d6f 95723->95726 95725 33df07 95727 331d8c 95726->95727 95735 331f6f 95727->95735 95729 331da6 95730 372759 95729->95730 95732 331e36 95729->95732 95733 331dc2 95729->95733 95739 3a359c 82 API calls __wsopen_s 95730->95739 95732->95725 95733->95732 95738 33289a 23 API calls 95733->95738 95736 33ec40 348 API calls 95735->95736 95737 331f98 95736->95737 95737->95729 95738->95732 95739->95732 95740 332de3 95741 332df0 __wsopen_s 95740->95741 95742 332e09 95741->95742 95743 372c2b ___scrt_fastfail 95741->95743 95744 333aa2 23 API calls 95742->95744 95745 372c47 GetOpenFileNameW 95743->95745 95746 332e12 95744->95746 95747 372c96 95745->95747 95756 332da5 95746->95756 95749 336b57 22 API calls 95747->95749 95751 372cab 95749->95751 95751->95751 95753 332e27 95774 3344a8 95753->95774 95757 371f50 __wsopen_s 95756->95757 95758 332db2 GetLongPathNameW 95757->95758 95759 336b57 22 API calls 95758->95759 95760 332dda 95759->95760 95761 333598 95760->95761 95762 33a961 22 API calls 95761->95762 95763 3335aa 95762->95763 95764 333aa2 23 API calls 95763->95764 95765 3335b5 95764->95765 95766 3335c0 95765->95766 95767 3732eb 95765->95767 95769 33515f 22 API calls 95766->95769 95771 37330d 95767->95771 95809 34ce60 41 API calls 95767->95809 95770 3335cc 95769->95770 95803 3335f3 95770->95803 95773 3335df 95773->95753 95775 334ecb 94 API calls 95774->95775 95776 3344cd 95775->95776 95777 373833 95776->95777 95778 334ecb 94 API calls 95776->95778 95779 3a2cf9 80 API calls 95777->95779 95780 3344e1 95778->95780 95781 373848 95779->95781 95780->95777 95782 3344e9 95780->95782 95783 37384c 95781->95783 95784 373869 95781->95784 95786 373854 95782->95786 95787 3344f5 95782->95787 95788 334f39 68 API calls 95783->95788 95785 34fe0b 22 API calls 95784->95785 95802 3738ae 95785->95802 95811 39da5a 82 API calls 95786->95811 95810 33940c 136 API calls 2 library calls 95787->95810 95788->95786 95791 332e31 95792 373862 95792->95784 95793 373a5f 95794 334f39 68 API calls 95793->95794 95817 39989b 82 API calls __wsopen_s 95793->95817 95794->95793 95799 339cb3 22 API calls 95799->95802 95802->95793 95802->95799 95812 39967e 22 API calls __fread_nolock 95802->95812 95813 3995ad 42 API calls _wcslen 95802->95813 95814 3a0b5a 22 API calls 95802->95814 95815 33a4a1 22 API calls __fread_nolock 95802->95815 95816 333ff7 22 API calls 95802->95816 95804 333605 95803->95804 95808 333624 __fread_nolock 95803->95808 95806 34fe0b 22 API calls 95804->95806 95805 34fddb 22 API calls 95807 33363b 95805->95807 95806->95808 95807->95773 95808->95805 95809->95767 95810->95791 95811->95792 95812->95802 95813->95802 95814->95802 95815->95802 95816->95802 95817->95793 95818 372ba5 95819 332b25 95818->95819 95820 372baf 95818->95820 95846 332b83 7 API calls 95819->95846 95822 333a5a 24 API calls 95820->95822 95824 372bb8 95822->95824 95826 339cb3 22 API calls 95824->95826 95828 372bc6 95826->95828 95827 332b2f 95829 332b44 95827->95829 95833 333837 49 API calls 95827->95833 95830 372bf5 95828->95830 95831 372bce 95828->95831 95838 332b5f 95829->95838 95841 3330f2 Shell_NotifyIconW 95829->95841 95832 3333c6 22 API calls 95830->95832 95834 3333c6 22 API calls 95831->95834 95845 372bf1 GetForegroundWindow ShellExecuteW 95832->95845 95833->95829 95835 372bd9 95834->95835 95850 336350 22 API calls 95835->95850 95843 332b66 SetCurrentDirectoryW 95838->95843 95839 372be7 95842 3333c6 22 API calls 95839->95842 95840 372c26 95840->95838 95841->95838 95842->95845 95844 332b7a 95843->95844 95845->95840 95851 332cd4 7 API calls 95846->95851 95848 332b2a 95849 332c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95848->95849 95849->95827 95850->95839 95851->95848 95852 368402 95857 3681be 95852->95857 95855 36842a 95862 3681ef try_get_first_available_module 95857->95862 95859 3683ee 95876 3627ec 26 API calls _abort 95859->95876 95861 368343 95861->95855 95869 370984 95861->95869 95868 368338 95862->95868 95872 358e0b 40 API calls 2 library calls 95862->95872 95864 36838c 95864->95868 95873 358e0b 40 API calls 2 library calls 95864->95873 95866 3683ab 95866->95868 95874 358e0b 40 API calls 2 library calls 95866->95874 95868->95861 95875 35f2d9 20 API calls __dosmaperr 95868->95875 95877 370081 95869->95877 95871 37099f 95871->95855 95872->95864 95873->95866 95874->95868 95875->95859 95876->95861 95878 37008d BuildCatchObjectHelperInternal 95877->95878 95879 37009b 95878->95879 95881 3700d4 95878->95881 95934 35f2d9 20 API calls __dosmaperr 95879->95934 95888 37065b 95881->95888 95882 3700a0 95935 3627ec 26 API calls _abort 95882->95935 95887 3700aa __fread_nolock 95887->95871 95889 370678 95888->95889 95890 3706a6 95889->95890 95891 37068d 95889->95891 95937 365221 95890->95937 95951 35f2c6 20 API calls __dosmaperr 95891->95951 95894 370692 95952 35f2d9 20 API calls __dosmaperr 95894->95952 95895 3706ab 95896 3706b4 95895->95896 95897 3706cb 95895->95897 95953 35f2c6 20 API calls __dosmaperr 95896->95953 95950 37039a CreateFileW 95897->95950 95901 3706b9 95954 35f2d9 20 API calls __dosmaperr 95901->95954 95902 3700f8 95936 370121 LeaveCriticalSection __wsopen_s 95902->95936 95904 370781 GetFileType 95906 3707d3 95904->95906 95907 37078c GetLastError 95904->95907 95905 370756 GetLastError 95956 35f2a3 20 API calls __dosmaperr 95905->95956 95959 36516a 21 API calls 2 library calls 95906->95959 95957 35f2a3 20 API calls __dosmaperr 95907->95957 95909 370704 95909->95904 95909->95905 95955 37039a CreateFileW 95909->95955 95911 37079a CloseHandle 95911->95894 95913 3707c3 95911->95913 95958 35f2d9 20 API calls __dosmaperr 95913->95958 95915 370749 95915->95904 95915->95905 95917 3707f4 95919 370840 95917->95919 95960 3705ab 72 API calls 3 library calls 95917->95960 95918 3707c8 95918->95894 95924 37086d 95919->95924 95961 37014d 72 API calls 4 library calls 95919->95961 95922 370866 95923 37087e 95922->95923 95922->95924 95923->95902 95926 3708fc CloseHandle 95923->95926 95925 3686ae __wsopen_s 29 API calls 95924->95925 95925->95902 95962 37039a CreateFileW 95926->95962 95928 370927 95929 37095d 95928->95929 95930 370931 GetLastError 95928->95930 95929->95902 95963 35f2a3 20 API calls __dosmaperr 95930->95963 95932 37093d 95964 365333 21 API calls 2 library calls 95932->95964 95934->95882 95935->95887 95936->95887 95938 36522d BuildCatchObjectHelperInternal 95937->95938 95965 362f5e EnterCriticalSection 95938->95965 95940 36527b 95966 36532a 95940->95966 95941 365234 95941->95940 95942 365259 95941->95942 95947 3652c7 EnterCriticalSection 95941->95947 95944 365000 __wsopen_s 21 API calls 95942->95944 95946 36525e 95944->95946 95945 3652a4 __fread_nolock 95945->95895 95946->95940 95969 365147 EnterCriticalSection 95946->95969 95947->95940 95948 3652d4 LeaveCriticalSection 95947->95948 95948->95941 95950->95909 95951->95894 95952->95902 95953->95901 95954->95894 95955->95915 95956->95894 95957->95911 95958->95918 95959->95917 95960->95919 95961->95922 95962->95928 95963->95932 95964->95929 95965->95941 95970 362fa6 LeaveCriticalSection 95966->95970 95968 365331 95968->95945 95969->95940 95970->95968 95971 372402 95974 331410 95971->95974 95975 33144f mciSendStringW 95974->95975 95976 3724b8 DestroyWindow 95974->95976 95977 3316c6 95975->95977 95978 33146b 95975->95978 95988 3724c4 95976->95988 95977->95978 95980 3316d5 UnregisterHotKey 95977->95980 95979 331479 95978->95979 95978->95988 96007 33182e 95979->96007 95980->95977 95982 3724e2 FindClose 95982->95988 95983 3724d8 95983->95988 96013 336246 CloseHandle 95983->96013 95985 372509 95989 37252d 95985->95989 95990 37251c FreeLibrary 95985->95990 95987 33148e 95987->95989 95995 33149c 95987->95995 95988->95982 95988->95983 95988->95985 95991 372541 VirtualFree 95989->95991 95996 331509 95989->95996 95990->95985 95991->95989 95992 3314f8 CoUninitialize 95992->95996 95993 372589 96000 372598 ISource 95993->96000 96014 3a32eb 6 API calls ISource 95993->96014 95995->95992 95996->95993 95997 331514 95996->95997 96011 331944 VirtualFreeEx CloseHandle 95997->96011 95999 33153a 96002 331561 95999->96002 96003 372627 96000->96003 96015 3964d4 22 API calls ISource 96000->96015 96002->96000 96004 33161f 96002->96004 96003->96003 96004->96003 96012 331876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96004->96012 96006 3316c1 96009 33183b 96007->96009 96008 331480 96008->95985 96008->95987 96009->96008 96016 39702a 22 API calls 96009->96016 96011->95999 96012->96006 96013->95983 96014->95993 96015->96000 96016->96009 96017 33dee5 96020 33b710 96017->96020 96021 33b72b 96020->96021 96022 380146 96021->96022 96024 3800f8 96021->96024 96050 33b750 96021->96050 96062 3b58a2 348 API calls 2 library calls 96022->96062 96026 380102 96024->96026 96029 38010f 96024->96029 96024->96050 96060 3b5d33 348 API calls 96026->96060 96041 33ba20 96029->96041 96061 3b61d0 348 API calls 2 library calls 96029->96061 96032 3803d9 96032->96032 96036 33ba4e 96037 380322 96065 3b5c0c 82 API calls 96037->96065 96041->96036 96066 3a359c 82 API calls __wsopen_s 96041->96066 96044 33aceb 23 API calls 96044->96050 96045 33bbe0 40 API calls 96045->96050 96046 34d336 40 API calls 96046->96050 96047 33ec40 348 API calls 96047->96050 96050->96036 96050->96037 96050->96041 96050->96044 96050->96045 96050->96046 96050->96047 96051 33a81b 41 API calls 96050->96051 96052 34d2f0 40 API calls 96050->96052 96053 34a01b 348 API calls 96050->96053 96054 350242 5 API calls __Init_thread_wait 96050->96054 96055 34edcd 22 API calls 96050->96055 96056 3500a3 29 API calls __onexit 96050->96056 96057 3501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96050->96057 96058 34ee53 82 API calls 96050->96058 96059 34e5ca 348 API calls 96050->96059 96063 38f6bf 23 API calls 96050->96063 96064 33a8c7 22 API calls __fread_nolock 96050->96064 96051->96050 96052->96050 96053->96050 96054->96050 96055->96050 96056->96050 96057->96050 96058->96050 96059->96050 96060->96029 96061->96041 96062->96050 96063->96050 96064->96050 96065->96041 96066->96032 96067 331044 96072 3310f3 96067->96072 96069 33104a 96108 3500a3 29 API calls __onexit 96069->96108 96071 331054 96109 331398 96072->96109 96076 33116a 96077 33a961 22 API calls 96076->96077 96078 331174 96077->96078 96079 33a961 22 API calls 96078->96079 96080 33117e 96079->96080 96081 33a961 22 API calls 96080->96081 96082 331188 96081->96082 96083 33a961 22 API calls 96082->96083 96084 3311c6 96083->96084 96085 33a961 22 API calls 96084->96085 96086 331292 96085->96086 96119 33171c 96086->96119 96090 3312c4 96091 33a961 22 API calls 96090->96091 96092 3312ce 96091->96092 96093 341940 9 API calls 96092->96093 96094 3312f9 96093->96094 96140 331aab 96094->96140 96096 331315 96097 331325 GetStdHandle 96096->96097 96098 372485 96097->96098 96099 33137a 96097->96099 96098->96099 96100 37248e 96098->96100 96102 331387 OleInitialize 96099->96102 96101 34fddb 22 API calls 96100->96101 96103 372495 96101->96103 96102->96069 96147 3a011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96103->96147 96105 37249e 96148 3a0944 CreateThread 96105->96148 96107 3724aa CloseHandle 96107->96099 96108->96071 96149 3313f1 96109->96149 96112 3313f1 22 API calls 96113 3313d0 96112->96113 96114 33a961 22 API calls 96113->96114 96115 3313dc 96114->96115 96116 336b57 22 API calls 96115->96116 96117 331129 96116->96117 96118 331bc3 6 API calls 96117->96118 96118->96076 96120 33a961 22 API calls 96119->96120 96121 33172c 96120->96121 96122 33a961 22 API calls 96121->96122 96123 331734 96122->96123 96124 33a961 22 API calls 96123->96124 96125 33174f 96124->96125 96126 34fddb 22 API calls 96125->96126 96127 33129c 96126->96127 96128 331b4a 96127->96128 96129 331b58 96128->96129 96130 33a961 22 API calls 96129->96130 96131 331b63 96130->96131 96132 33a961 22 API calls 96131->96132 96133 331b6e 96132->96133 96134 33a961 22 API calls 96133->96134 96135 331b79 96134->96135 96136 33a961 22 API calls 96135->96136 96137 331b84 96136->96137 96138 34fddb 22 API calls 96137->96138 96139 331b96 RegisterWindowMessageW 96138->96139 96139->96090 96141 331abb 96140->96141 96142 37272d 96140->96142 96144 34fddb 22 API calls 96141->96144 96156 3a3209 23 API calls 96142->96156 96145 331ac3 96144->96145 96145->96096 96146 372738 96147->96105 96148->96107 96157 3a092a 28 API calls 96148->96157 96150 33a961 22 API calls 96149->96150 96151 3313fc 96150->96151 96152 33a961 22 API calls 96151->96152 96153 331404 96152->96153 96154 33a961 22 API calls 96153->96154 96155 3313c6 96154->96155 96155->96112 96156->96146 96158 382a00 96174 33d7b0 ISource 96158->96174 96159 33db11 PeekMessageW 96159->96174 96160 33d807 GetInputState 96160->96159 96160->96174 96162 381cbe TranslateAcceleratorW 96162->96174 96163 33da04 timeGetTime 96163->96174 96164 33db73 TranslateMessage DispatchMessageW 96165 33db8f PeekMessageW 96164->96165 96165->96174 96166 33dbaf Sleep 96166->96174 96167 382b74 Sleep 96180 382a51 96167->96180 96170 381dda timeGetTime 96204 34e300 23 API calls 96170->96204 96172 39d4dc 47 API calls 96172->96180 96173 382c0b GetExitCodeProcess 96176 382c21 WaitForSingleObject 96173->96176 96177 382c37 CloseHandle 96173->96177 96174->96159 96174->96160 96174->96162 96174->96163 96174->96164 96174->96165 96174->96166 96174->96167 96174->96170 96179 33d9d5 96174->96179 96174->96180 96186 33ec40 348 API calls 96174->96186 96187 341310 348 API calls 96174->96187 96188 33bf40 348 API calls 96174->96188 96190 33dd50 96174->96190 96197 34edf6 96174->96197 96202 33dfd0 348 API calls 3 library calls 96174->96202 96203 34e551 timeGetTime 96174->96203 96205 3a3a2a 23 API calls 96174->96205 96206 3a359c 82 API calls __wsopen_s 96174->96206 96176->96174 96176->96177 96177->96180 96178 3c29bf GetForegroundWindow 96178->96180 96180->96172 96180->96173 96180->96174 96180->96178 96180->96179 96181 382ca9 Sleep 96180->96181 96207 3b5658 23 API calls 96180->96207 96208 39e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96180->96208 96209 34e551 timeGetTime 96180->96209 96181->96174 96186->96174 96187->96174 96188->96174 96191 33dd83 96190->96191 96192 33dd6f 96190->96192 96242 3a359c 82 API calls __wsopen_s 96191->96242 96210 33d260 96192->96210 96195 33dd7a 96195->96174 96196 382f75 96196->96196 96198 34ee09 96197->96198 96200 34ee12 96197->96200 96198->96174 96199 34ee36 IsDialogMessageW 96199->96198 96199->96200 96200->96198 96200->96199 96201 38efaf GetClassLongW 96200->96201 96201->96199 96201->96200 96202->96174 96203->96174 96204->96174 96205->96174 96206->96174 96207->96180 96208->96180 96209->96180 96211 33ec40 348 API calls 96210->96211 96227 33d29d 96211->96227 96212 381bc4 96248 3a359c 82 API calls __wsopen_s 96212->96248 96214 33d6d5 96216 33d30b ISource 96214->96216 96225 34fe0b 22 API calls 96214->96225 96215 33d3c3 96215->96214 96218 33d3ce 96215->96218 96216->96195 96217 33d5ff 96219 33d614 96217->96219 96220 381bb5 96217->96220 96222 34fddb 22 API calls 96218->96222 96223 34fddb 22 API calls 96219->96223 96247 3b5705 23 API calls 96220->96247 96221 33d4b8 96226 34fe0b 22 API calls 96221->96226 96231 33d3d5 __fread_nolock 96222->96231 96234 33d46a 96223->96234 96225->96231 96237 33d429 ISource __fread_nolock 96226->96237 96227->96212 96227->96214 96227->96215 96227->96216 96227->96221 96229 34fddb 22 API calls 96227->96229 96227->96237 96228 34fddb 22 API calls 96230 33d3f6 96228->96230 96229->96227 96230->96237 96243 33bec0 348 API calls 96230->96243 96231->96228 96231->96230 96233 381ba4 96246 3a359c 82 API calls __wsopen_s 96233->96246 96234->96195 96236 331f6f 348 API calls 96236->96237 96237->96217 96237->96233 96237->96234 96237->96236 96238 381b7f 96237->96238 96240 381b5d 96237->96240 96245 3a359c 82 API calls __wsopen_s 96238->96245 96244 3a359c 82 API calls __wsopen_s 96240->96244 96242->96196 96243->96237 96244->96234 96245->96234 96246->96234 96247->96212 96248->96216 96249 331cad SystemParametersInfoW

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 155 3342de-33434d call 33a961 GetVersionExW call 336b57 160 373617-37362a 155->160 161 334353 155->161 163 37362b-37362f 160->163 162 334355-334357 161->162 164 373656 162->164 165 33435d-3343bc call 3393b2 call 3337a0 162->165 166 373632-37363e 163->166 167 373631 163->167 170 37365d-373660 164->170 184 3343c2-3343c4 165->184 185 3737df-3737e6 165->185 166->163 169 373640-373642 166->169 167->166 169->162 172 373648-37364f 169->172 173 373666-3736a8 170->173 174 33441b-334435 GetCurrentProcess IsWow64Process 170->174 172->160 176 373651 172->176 173->174 177 3736ae-3736b1 173->177 179 334437 174->179 180 334494-33449a 174->180 176->164 182 3736b3-3736bd 177->182 183 3736db-3736e5 177->183 181 33443d-334449 179->181 180->181 186 373824-373828 GetSystemInfo 181->186 187 33444f-33445e LoadLibraryA 181->187 188 3736bf-3736c5 182->188 189 3736ca-3736d6 182->189 191 3736e7-3736f3 183->191 192 3736f8-373702 183->192 184->170 190 3343ca-3343dd 184->190 193 373806-373809 185->193 194 3737e8 185->194 195 334460-33446e GetProcAddress 187->195 196 33449c-3344a6 GetSystemInfo 187->196 188->174 189->174 197 3343e3-3343e5 190->197 198 373726-37372f 190->198 191->174 200 373715-373721 192->200 201 373704-373710 192->201 202 3737f4-3737fc 193->202 203 37380b-37381a 193->203 199 3737ee 194->199 195->196 205 334470-334474 GetNativeSystemInfo 195->205 206 334476-334478 196->206 207 3343eb-3343ee 197->207 208 37374d-373762 197->208 209 373731-373737 198->209 210 37373c-373748 198->210 199->202 200->174 201->174 202->193 203->199 204 37381c-373822 203->204 204->202 205->206 213 334481-334493 206->213 214 33447a-33447b FreeLibrary 206->214 215 373791-373794 207->215 216 3343f4-33440f 207->216 211 373764-37376a 208->211 212 37376f-37377b 208->212 209->174 210->174 211->174 212->174 214->213 215->174 217 37379a-3737c1 215->217 218 334415 216->218 219 373780-37378c 216->219 220 3737c3-3737c9 217->220 221 3737ce-3737da 217->221 218->174 219->174 220->174 221->174
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetVersionExW.KERNEL32(?), ref: 0033430D
                                                                                                                                                                                                                                                    • Part of subcall function 00336B57: _wcslen.LIBCMT ref: 00336B6A
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,003CCB64,00000000,?,?), ref: 00334422
                                                                                                                                                                                                                                                  • IsWow64Process.KERNEL32(00000000,?,?), ref: 00334429
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00334454
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00334466
                                                                                                                                                                                                                                                  • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00334474
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?), ref: 0033447B
                                                                                                                                                                                                                                                  • GetSystemInfo.KERNEL32(?,?,?), ref: 003344A0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                  • String ID: 8$GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                  • API String ID: 3290436268-1231546521
                                                                                                                                                                                                                                                  • Opcode ID: 4d0d03470150862beeac6b7e1cf87356d5eab0abcfba59b1b0ab6dd7f884f421
                                                                                                                                                                                                                                                  • Instruction ID: 6330e2413d45885af5e8023fbe68d421b5665a6b92e2d8e15fde8dc79b87d354
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d0d03470150862beeac6b7e1cf87356d5eab0abcfba59b1b0ab6dd7f884f421
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5FA1B87192A2C0DFE727C76A7EC15957FE87B26300F0894B9E885F3A32D2345914DB29

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 1157 3342a2-3342ba CreateStreamOnHGlobal 1158 3342da-3342dd 1157->1158 1159 3342bc-3342d3 FindResourceExW 1157->1159 1160 3342d9 1159->1160 1161 3735ba-3735c9 LoadResource 1159->1161 1160->1158 1161->1160 1162 3735cf-3735dd SizeofResource 1161->1162 1162->1160 1163 3735e3-3735ee LockResource 1162->1163 1163->1160 1164 3735f4-373612 1163->1164 1164->1160
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,003350AA,?,?,00000000,00000000), ref: 003342B2
                                                                                                                                                                                                                                                  • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,003350AA,?,?,00000000,00000000), ref: 003342C9
                                                                                                                                                                                                                                                  • LoadResource.KERNEL32(?,00000000,?,?,003350AA,?,?,00000000,00000000,?,?,?,?,?,?,00334F20), ref: 003735BE
                                                                                                                                                                                                                                                  • SizeofResource.KERNEL32(?,00000000,?,?,003350AA,?,?,00000000,00000000,?,?,?,?,?,?,00334F20), ref: 003735D3
                                                                                                                                                                                                                                                  • LockResource.KERNEL32(003350AA,?,?,003350AA,?,?,00000000,00000000,?,?,?,?,?,?,00334F20,?), ref: 003735E6
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                  • String ID: SCRIPT
                                                                                                                                                                                                                                                  • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                  • Opcode ID: 66416d8bd0581f03bdee432686227283083aff62fb32698c9a84c54625863c25
                                                                                                                                                                                                                                                  • Instruction ID: 3ef04f97af142eeb93259d9b2add555444f35f51f00ca5425217e8decba28034
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 66416d8bd0581f03bdee432686227283083aff62fb32698c9a84c54625863c25
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF115A70200700AFDB228BA6DC88F677BBDEBC6B51F158969F416D6650DB71EC008B20

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00332B6B
                                                                                                                                                                                                                                                    • Part of subcall function 00333A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,m,?,00332E7F,?,?,?,00000000), ref: 00333A78
                                                                                                                                                                                                                                                    • Part of subcall function 00339CB3: _wcslen.LIBCMT ref: 00339CBD
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(runas,?,?,?,?,?,003F2224), ref: 00372C10
                                                                                                                                                                                                                                                  • ShellExecuteW.SHELL32(00000000,?,?,003F2224), ref: 00372C17
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                  • String ID: runas$m
                                                                                                                                                                                                                                                  • API String ID: 448630720-2868659867
                                                                                                                                                                                                                                                  • Opcode ID: f15f4a8123ef5e50f07f2dd010312e242f5ac2759cb803dc2098ad6dc5bfd555
                                                                                                                                                                                                                                                  • Instruction ID: a3c28b5b15a01c791280222b21edfa5fd349a1956df03e86cc24d857c66d3143
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f15f4a8123ef5e50f07f2dd010312e242f5ac2759cb803dc2098ad6dc5bfd555
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50118131208345AAC717FF60D8D2ABFB7A89B91351F44942DF1865B0B2CF759A49C712
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 0039D501
                                                                                                                                                                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 0039D50F
                                                                                                                                                                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 0039D52F
                                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(00000000), ref: 0039D5DC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 420147892-0
                                                                                                                                                                                                                                                  • Opcode ID: 2958f66433327893670e947a1f5900f4dda3f20c383c09ce3cb3dd5908d72421
                                                                                                                                                                                                                                                  • Instruction ID: c0eec102c60e0781f6519c89cc481415bd8f4bdffa4fb902937f28755496a902
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2958f66433327893670e947a1f5900f4dda3f20c383c09ce3cb3dd5908d72421
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 133193711083009FD702EF54C882AAFBBE8EF99354F14092DF5858A1A1EB71A949CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,00375222), ref: 0039DBCE
                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?), ref: 0039DBDD
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 0039DBEE
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0039DBFA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2695905019-0
                                                                                                                                                                                                                                                  • Opcode ID: 38ae7f8485859a12ff871625180a61c1c8502668702c6c87eccabd0f816d2e6a
                                                                                                                                                                                                                                                  • Instruction ID: 5b66ef17c9aa3a1d7ebeb23661e918b28b261a40e82eddf5222d95b36d712c03
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 38ae7f8485859a12ff871625180a61c1c8502668702c6c87eccabd0f816d2e6a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9BF0A03082091057CA226B78EC0E8AA776C9E01334F144B02F83AC20E0EBB069558A95
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(003628E9,?,00354CBE,003628E9,003F88B8,0000000C,00354E15,003628E9,00000002,00000000,?,003628E9), ref: 00354D09
                                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,00354CBE,003628E9,003F88B8,0000000C,00354E15,003628E9,00000002,00000000,?,003628E9), ref: 00354D10
                                                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00354D22
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                                                                  • Opcode ID: e59e2c50860c224cd867c0f92e482a666c24c48e702f37a6363ca17f5db2ee5f
                                                                                                                                                                                                                                                  • Instruction ID: 0765d98dee9a788d01b1a8da1390804827760c0da87ace476efdf78f757a6b39
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e59e2c50860c224cd867c0f92e482a666c24c48e702f37a6363ca17f5db2ee5f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DFE09231410188ABCB16AF54EE09E583BA9AB41786F159018FC098B133CB3AE986CB90
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BuffCharUpper
                                                                                                                                                                                                                                                  • String ID: p#@
                                                                                                                                                                                                                                                  • API String ID: 3964851224-1673889715
                                                                                                                                                                                                                                                  • Opcode ID: 7a16e8929a759238a2a0aba102177e83a2bb13aad4585511c0ed66ac70d35f34
                                                                                                                                                                                                                                                  • Instruction ID: 1fafbfc7ce4f8d816448757dc00fd0adf153c54e1969fb25d0886eae310f89fb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a16e8929a759238a2a0aba102177e83a2bb13aad4585511c0ed66ac70d35f34
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 54A279706083418FC756DF28C4C0B2ABBE5BF89304F15996DE89A9B352D771EC45CB92

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 0 3baff9-3bb056 call 352340 3 3bb058-3bb06b call 33b567 0->3 4 3bb094-3bb098 0->4 12 3bb0c8 3->12 13 3bb06d-3bb092 call 33b567 * 2 3->13 5 3bb09a-3bb0bb call 33b567 * 2 4->5 6 3bb0dd-3bb0e0 4->6 30 3bb0bf-3bb0c4 5->30 9 3bb0e2-3bb0e5 6->9 10 3bb0f5-3bb119 call 337510 call 337620 6->10 14 3bb0e8-3bb0ed call 33b567 9->14 32 3bb1d8-3bb1e0 10->32 33 3bb11f-3bb178 call 337510 call 337620 call 337510 call 337620 call 337510 call 337620 10->33 21 3bb0cb-3bb0cf 12->21 13->30 14->10 22 3bb0d9-3bb0db 21->22 23 3bb0d1-3bb0d7 21->23 22->6 22->10 23->14 30->6 34 3bb0c6 30->34 35 3bb20a-3bb238 GetCurrentDirectoryW call 34fe0b GetCurrentDirectoryW 32->35 36 3bb1e2-3bb1fd call 337510 call 337620 32->36 82 3bb17a-3bb195 call 337510 call 337620 33->82 83 3bb1a6-3bb1d6 GetSystemDirectoryW call 34fe0b GetSystemDirectoryW 33->83 34->21 44 3bb23c 35->44 36->35 53 3bb1ff-3bb208 call 354963 36->53 47 3bb240-3bb244 44->47 50 3bb246-3bb270 call 339c6e * 3 47->50 51 3bb275-3bb285 call 3a00d9 47->51 50->51 64 3bb28b-3bb2e1 call 3a07c0 call 3a06e6 call 3a05a7 51->64 65 3bb287-3bb289 51->65 53->35 53->51 68 3bb2ee-3bb2f2 64->68 96 3bb2e3 64->96 65->68 70 3bb39a-3bb3be CreateProcessW 68->70 71 3bb2f8-3bb321 call 3911c8 68->71 75 3bb3c1-3bb3d4 call 34fe14 * 2 70->75 87 3bb32a call 3914ce 71->87 88 3bb323-3bb328 call 391201 71->88 101 3bb42f-3bb43d CloseHandle 75->101 102 3bb3d6-3bb3e8 75->102 82->83 109 3bb197-3bb1a0 call 354963 82->109 83->44 100 3bb32f-3bb33c call 354963 87->100 88->100 96->68 111 3bb33e-3bb345 100->111 112 3bb347-3bb357 call 354963 100->112 105 3bb43f-3bb444 101->105 106 3bb49c 101->106 107 3bb3ea 102->107 108 3bb3ed-3bb3fc 102->108 113 3bb451-3bb456 105->113 114 3bb446-3bb44c CloseHandle 105->114 117 3bb4a0-3bb4a4 106->117 107->108 115 3bb3fe 108->115 116 3bb401-3bb42a GetLastError call 33630c call 33cfa0 108->116 109->47 109->83 111->111 111->112 134 3bb359-3bb360 112->134 135 3bb362-3bb372 call 354963 112->135 121 3bb458-3bb45e CloseHandle 113->121 122 3bb463-3bb468 113->122 114->113 115->116 130 3bb4e5-3bb4f6 call 3a0175 116->130 124 3bb4b2-3bb4bc 117->124 125 3bb4a6-3bb4b0 117->125 121->122 127 3bb46a-3bb470 CloseHandle 122->127 128 3bb475-3bb49a call 3a09d9 call 3bb536 122->128 131 3bb4be 124->131 132 3bb4c4-3bb4e3 call 33cfa0 CloseHandle 124->132 125->130 127->128 128->117 131->132 132->130 134->134 134->135 146 3bb37d-3bb398 call 34fe14 * 3 135->146 147 3bb374-3bb37b 135->147 146->75 147->146 147->147
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003BB198
                                                                                                                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 003BB1B0
                                                                                                                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 003BB1D4
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003BB200
                                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 003BB214
                                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 003BB236
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003BB332
                                                                                                                                                                                                                                                    • Part of subcall function 003A05A7: GetStdHandle.KERNEL32(000000F6), ref: 003A05C6
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003BB34B
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003BB366
                                                                                                                                                                                                                                                  • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 003BB3B6
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000), ref: 003BB407
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 003BB439
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 003BB44A
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 003BB45C
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 003BB46E
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 003BB4E3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2178637699-0
                                                                                                                                                                                                                                                  • Opcode ID: aecfda1fb85b6f159a40a0215114303c0a06fc04c2946765893c405876de161a
                                                                                                                                                                                                                                                  • Instruction ID: b2f0b13c42bae23d9d8f28f58a0f4f9fce3a4ce17b272bfb8beb92b7916097c5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aecfda1fb85b6f159a40a0215114303c0a06fc04c2946765893c405876de161a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04F1AF315043009FC726EF24C891B6EBBE4AF85318F19895DF9999F2A2CB71EC44CB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetInputState.USER32 ref: 0033D807
                                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 0033DA07
                                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0033DB28
                                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 0033DB7B
                                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 0033DB89
                                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0033DB9F
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(0000000A), ref: 0033DBB1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2189390790-0
                                                                                                                                                                                                                                                  • Opcode ID: 7a69cd250ff74d2bddc37f62b33db24b08d14aa1eeda8206b8e1ea4080682fd3
                                                                                                                                                                                                                                                  • Instruction ID: 79df7216a669ff6a6eb20735f1b3d2cec8a6e5b36a757ccad92f430fbb3ecb02
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a69cd250ff74d2bddc37f62b33db24b08d14aa1eeda8206b8e1ea4080682fd3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D942D070608341EFD72BDF24D884FAAB7E5BF86304F1585A9F4568B2A1D770E844CB92

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00333A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,m,?,00332E7F,?,?,?,00000000), ref: 00333A78
                                                                                                                                                                                                                                                    • Part of subcall function 00333357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00333379
                                                                                                                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0033356A
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0037318D
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 003731CE
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00373210
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00373277
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00373286
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                  • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\$xW
                                                                                                                                                                                                                                                  • API String ID: 98802146-1650479729
                                                                                                                                                                                                                                                  • Opcode ID: 3fa453d5ca0a2f2b986742290000002e790781d8261ccd40f14fe479da12d891
                                                                                                                                                                                                                                                  • Instruction ID: bad5da69b8f479994890d527d9a5898e3148165fe41895205e224268a54c6774
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3fa453d5ca0a2f2b986742290000002e790781d8261ccd40f14fe479da12d891
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF7191714043009EC316EF65DE8599BB7E8FF85340F40583EF949EB1A1DBB49A48CB55

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00332D07
                                                                                                                                                                                                                                                  • RegisterClassExW.USER32(00000030), ref: 00332D31
                                                                                                                                                                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00332D42
                                                                                                                                                                                                                                                  • InitCommonControlsEx.COMCTL32(?), ref: 00332D5F
                                                                                                                                                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00332D6F
                                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A9), ref: 00332D85
                                                                                                                                                                                                                                                  • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00332D94
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                  • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                  • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                  • Opcode ID: 9b1c91bce20f481df113200419c43a87cae09849ee436dd80feb8d800f655328
                                                                                                                                                                                                                                                  • Instruction ID: abee9cb7ef13f2bde5fce441c5f821bba2b0dc48bf862b4628ddfd8a34d079ad
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b1c91bce20f481df113200419c43a87cae09849ee436dd80feb8d800f655328
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA21A0B5911218AFDB019FA4E949B9DBBB8FB08700F00512AEA15F62A0D7B15544CF95

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 527 37065b-37068b call 37042f 530 3706a6-3706b2 call 365221 527->530 531 37068d-370698 call 35f2c6 527->531 537 3706b4-3706c9 call 35f2c6 call 35f2d9 530->537 538 3706cb-370714 call 37039a 530->538 536 37069a-3706a1 call 35f2d9 531->536 548 37097d-370983 536->548 537->536 546 370716-37071f 538->546 547 370781-37078a GetFileType 538->547 550 370756-37077c GetLastError call 35f2a3 546->550 551 370721-370725 546->551 552 3707d3-3707d6 547->552 553 37078c-3707bd GetLastError call 35f2a3 CloseHandle 547->553 550->536 551->550 557 370727-370754 call 37039a 551->557 555 3707df-3707e5 552->555 556 3707d8-3707dd 552->556 553->536 564 3707c3-3707ce call 35f2d9 553->564 560 3707e9-370837 call 36516a 555->560 561 3707e7 555->561 556->560 557->547 557->550 570 370847-37086b call 37014d 560->570 571 370839-370845 call 3705ab 560->571 561->560 564->536 576 37087e-3708c1 570->576 577 37086d 570->577 571->570 578 37086f-370879 call 3686ae 571->578 580 3708c3-3708c7 576->580 581 3708e2-3708f0 576->581 577->578 578->548 580->581 583 3708c9-3708dd 580->583 584 3708f6-3708fa 581->584 585 37097b 581->585 583->581 584->585 586 3708fc-37092f CloseHandle call 37039a 584->586 585->548 589 370963-370977 586->589 590 370931-37095d GetLastError call 35f2a3 call 365333 586->590 589->585 590->589
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0037039A: CreateFileW.KERNELBASE(00000000,00000000,?,00370704,?,?,00000000,?,00370704,00000000,0000000C), ref: 003703B7
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0037076F
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00370776
                                                                                                                                                                                                                                                  • GetFileType.KERNELBASE(00000000), ref: 00370782
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0037078C
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00370795
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 003707B5
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 003708FF
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00370931
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00370938
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                  • String ID: H
                                                                                                                                                                                                                                                  • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                  • Opcode ID: 5fb936d258de9a6b3f5542c0cca5b1fd16188ee310c7dd3c48718334ec422252
                                                                                                                                                                                                                                                  • Instruction ID: 8d460e997890fe5fb00a014edb5e071f0603a0f68850b1f0421615b5a415ce36
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5fb936d258de9a6b3f5542c0cca5b1fd16188ee310c7dd3c48718334ec422252
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8DA12836A101448FDF2E9F68D851BAD7BA0EB06320F14815DF859EF2A1CB399812CB91

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00332B8E
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00332B9D
                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000063), ref: 00332BB3
                                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A4), ref: 00332BC5
                                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A2), ref: 00332BD7
                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00332BEF
                                                                                                                                                                                                                                                  • RegisterClassExW.USER32(?), ref: 00332C40
                                                                                                                                                                                                                                                    • Part of subcall function 00332CD4: GetSysColorBrush.USER32(0000000F), ref: 00332D07
                                                                                                                                                                                                                                                    • Part of subcall function 00332CD4: RegisterClassExW.USER32(00000030), ref: 00332D31
                                                                                                                                                                                                                                                    • Part of subcall function 00332CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00332D42
                                                                                                                                                                                                                                                    • Part of subcall function 00332CD4: InitCommonControlsEx.COMCTL32(?), ref: 00332D5F
                                                                                                                                                                                                                                                    • Part of subcall function 00332CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00332D6F
                                                                                                                                                                                                                                                    • Part of subcall function 00332CD4: LoadIconW.USER32(000000A9), ref: 00332D85
                                                                                                                                                                                                                                                    • Part of subcall function 00332CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00332D94
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                  • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                  • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                  • Opcode ID: 8b8d22b40dbfe2a97e003a17c687f075f1123f33b039a7f10c735cf3c5cea658
                                                                                                                                                                                                                                                  • Instruction ID: 05f6c6458baa9414931b0625720bfe8fe44a216d83bb908bfe56fb9465286d96
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b8d22b40dbfe2a97e003a17c687f075f1123f33b039a7f10c735cf3c5cea658
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9213974E10314AFEB119FA5EE85AA97FF8FB08B50F04002AF905B66B0D3B11540CF98
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 0033BB4E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Init_thread_footer
                                                                                                                                                                                                                                                  • String ID: p#@$p#@$p#@$p#@$p%@$p%@$x#@$x#@
                                                                                                                                                                                                                                                  • API String ID: 1385522511-2640102361
                                                                                                                                                                                                                                                  • Opcode ID: 91401f3c4882e0bece912aaed2324675f612ddca28cf328d4dd3a984bd7f72c7
                                                                                                                                                                                                                                                  • Instruction ID: 30e1b6f4eced2aa9129bafaf2233c692c5d58276f8f57802418a457c671f0369
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91401f3c4882e0bece912aaed2324675f612ddca28cf328d4dd3a984bd7f72c7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6132EF34A00209DFCB26DF64C9C8BBEB7B9EF44310F158099EE15AB291C7B4AD45CB50

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 805 333170-333185 806 333187-33318a 805->806 807 3331e5-3331e7 805->807 809 3331eb 806->809 810 33318c-333193 806->810 807->806 808 3331e9 807->808 811 3331d0-3331d8 DefWindowProcW 808->811 812 3331f1-3331f6 809->812 813 372dfb-372e23 call 3318e2 call 34e499 809->813 814 333265-33326d PostQuitMessage 810->814 815 333199-33319e 810->815 816 3331de-3331e4 811->816 818 3331f8-3331fb 812->818 819 33321d-333244 SetTimer RegisterWindowMessageW 812->819 847 372e28-372e2f 813->847 817 333219-33321b 814->817 821 3331a4-3331a8 815->821 822 372e7c-372e90 call 39bf30 815->822 817->816 823 333201-33320f KillTimer call 3330f2 818->823 824 372d9c-372d9f 818->824 819->817 826 333246-333251 CreatePopupMenu 819->826 827 3331ae-3331b3 821->827 828 372e68-372e72 call 39c161 821->828 822->817 838 372e96 822->838 842 333214 call 333c50 823->842 830 372dd7-372df6 MoveWindow 824->830 831 372da1-372da5 824->831 826->817 835 372e4d-372e54 827->835 836 3331b9-3331be 827->836 843 372e77 828->843 830->817 839 372da7-372daa 831->839 840 372dc6-372dd2 SetFocus 831->840 835->811 841 372e5a-372e63 call 390ad7 835->841 845 333253-333263 call 33326f 836->845 846 3331c4-3331ca 836->846 838->811 839->846 848 372db0-372dc1 call 3318e2 839->848 840->817 841->811 842->817 843->817 845->817 846->811 846->847 847->811 853 372e35-372e48 call 3330f2 call 333837 847->853 848->817 853->811
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0033316A,?,?), ref: 003331D8
                                                                                                                                                                                                                                                  • KillTimer.USER32(?,00000001,?,?,?,?,?,0033316A,?,?), ref: 00333204
                                                                                                                                                                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00333227
                                                                                                                                                                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0033316A,?,?), ref: 00333232
                                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 00333246
                                                                                                                                                                                                                                                  • PostQuitMessage.USER32(00000000), ref: 00333267
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                  • String ID: TaskbarCreated
                                                                                                                                                                                                                                                  • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                  • Opcode ID: a77e39e879be208c7aee944de83c03d55fd2b7968ce353d1632622e0530c358c
                                                                                                                                                                                                                                                  • Instruction ID: 084f7b5e9ee499d318918bc307d2bd6096fa448185630a604c94b4f376a00c80
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a77e39e879be208c7aee944de83c03d55fd2b7968ce353d1632622e0530c358c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04412831A50200ABEB272B78DE8DB7A365DE705340F04C135F91AEA5F1C779DA40D769

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 861 331410-331449 862 33144f-331465 mciSendStringW 861->862 863 3724b8-3724b9 DestroyWindow 861->863 864 3316c6-3316d3 862->864 865 33146b-331473 862->865 866 3724c4-3724d1 863->866 868 3316d5-3316f0 UnregisterHotKey 864->868 869 3316f8-3316ff 864->869 865->866 867 331479-331488 call 33182e 865->867 870 3724d3-3724d6 866->870 871 372500-372507 866->871 882 37250e-37251a 867->882 883 33148e-331496 867->883 868->869 873 3316f2-3316f3 call 3310d0 868->873 869->865 874 331705 869->874 875 3724e2-3724e5 FindClose 870->875 876 3724d8-3724e0 call 336246 870->876 871->866 879 372509 871->879 873->869 874->864 881 3724eb-3724f8 875->881 876->881 879->882 881->871 885 3724fa-3724fb call 3a32b1 881->885 888 372524-37252b 882->888 889 37251c-37251e FreeLibrary 882->889 886 372532-37253f 883->886 887 33149c-3314c1 call 33cfa0 883->887 885->871 890 372566-37256d 886->890 891 372541-37255e VirtualFree 886->891 899 3314c3 887->899 900 3314f8-331503 CoUninitialize 887->900 888->882 894 37252d 888->894 889->888 890->886 896 37256f 890->896 891->890 895 372560-372561 call 3a3317 891->895 894->886 895->890 901 372574-372578 896->901 903 3314c6-3314f6 call 331a05 call 3319ae 899->903 900->901 902 331509-33150e 900->902 901->902 906 37257e-372584 901->906 904 331514-33151e 902->904 905 372589-372596 call 3a32eb 902->905 903->900 908 331707-331714 call 34f80e 904->908 909 331524-33152f call 33988f 904->909 919 372598 905->919 906->902 908->909 922 33171a 908->922 921 331535 call 331944 909->921 923 37259d-3725bf call 34fdcd 919->923 924 33153a-33155c call 3317d5 call 34fe14 call 33177c 921->924 922->908 929 3725c1 923->929 935 331561-3315a5 call 33988f call 33cfa0 call 3317fe call 34fe14 924->935 932 3725c6-3725e8 call 34fdcd 929->932 938 3725ea 932->938 935->923 951 3315ab-3315cf call 34fe14 935->951 942 3725ef-372611 call 34fdcd 938->942 948 372613 942->948 950 372618-372625 call 3964d4 948->950 956 372627 950->956 951->932 957 3315d5-3315f9 call 34fe14 951->957 959 37262c-372639 call 34ac64 956->959 957->942 962 3315ff-331619 call 34fe14 957->962 965 37263b 959->965 962->950 967 33161f-331643 call 3317d5 call 34fe14 962->967 969 372640-37264d call 3a3245 965->969 967->959 976 331649-331651 967->976 975 37264f 969->975 978 372654-372661 call 3a32cc 975->978 976->969 977 331657-331675 call 33988f call 33190a 976->977 977->978 987 33167b-331689 977->987 983 372663 978->983 986 372668-372675 call 3a32cc 983->986 992 372677 986->992 987->986 989 33168f-3316c5 call 33988f * 3 call 331876 987->989 992->992
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00331459
                                                                                                                                                                                                                                                  • CoUninitialize.COMBASE ref: 003314F8
                                                                                                                                                                                                                                                  • UnregisterHotKey.USER32(?), ref: 003316DD
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 003724B9
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 0037251E
                                                                                                                                                                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0037254B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                  • String ID: close all
                                                                                                                                                                                                                                                  • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                  • Opcode ID: 5120584c35f1d42226a74c332c9c688a38a467a812260a94efe5c699786484cf
                                                                                                                                                                                                                                                  • Instruction ID: 4b768f951e3795bd90df95d18ca54036cf39d8376ed3f55238d0e5e88cec0a43
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5120584c35f1d42226a74c332c9c688a38a467a812260a94efe5c699786484cf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8D15A31701212CFDB2BEF15C899B2AF7A4BF05710F1582ADE84AAB251DB30AD52CF50

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00331BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00331BF4
                                                                                                                                                                                                                                                    • Part of subcall function 00331BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00331BFC
                                                                                                                                                                                                                                                    • Part of subcall function 00331BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00331C07
                                                                                                                                                                                                                                                    • Part of subcall function 00331BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00331C12
                                                                                                                                                                                                                                                    • Part of subcall function 00331BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00331C1A
                                                                                                                                                                                                                                                    • Part of subcall function 00331BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00331C22
                                                                                                                                                                                                                                                    • Part of subcall function 00331B4A: RegisterWindowMessageW.USER32(00000004,?,003312C4), ref: 00331BA2
                                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0033136A
                                                                                                                                                                                                                                                  • OleInitialize.OLE32 ref: 00331388
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,00000000), ref: 003724AB
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                  • String ID: $X$p
                                                                                                                                                                                                                                                  • API String ID: 1986988660-2418487740
                                                                                                                                                                                                                                                  • Opcode ID: 1c9ea5762798be36a71bd9bbe15f54bd1257441d650a33224ff9201e77ef3bd1
                                                                                                                                                                                                                                                  • Instruction ID: d5d620b313ddd8b131fc1bb3b8c1ab8039807e4c501568be2ab60fb1a230defb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c9ea5762798be36a71bd9bbe15f54bd1257441d650a33224ff9201e77ef3bd1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9371BFB9911300AFC386EF79AE85A553AE4FB88354754863EE44AFB2B1EB344541CF4C

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 1167 332c63-332cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00332C91
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00332CB2
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?,?,?,?,?,?,00331CAD,?), ref: 00332CC6
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?,?,?,?,?,?,00331CAD,?), ref: 00332CCF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$CreateShow
                                                                                                                                                                                                                                                  • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                  • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                  • Opcode ID: d158b2af07d2df6de11881d0006795f118ce40641e90d1b6cb83bbe7a35dd3ea
                                                                                                                                                                                                                                                  • Instruction ID: 98bcb48bdc13650635e317bffa35d1517632f5e214ff3869e6e43d4b0c7a6342
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d158b2af07d2df6de11881d0006795f118ce40641e90d1b6cb83bbe7a35dd3ea
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95F0B7755503907AEB211717AD08E772EBDD7C6F50F00106EFD04E25B0C6711851DAB8

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 1478 333923-333939 1479 333a13-333a17 1478->1479 1480 33393f-333954 call 336270 1478->1480 1483 373393-3733a2 LoadStringW 1480->1483 1484 33395a-333976 call 336b57 1480->1484 1486 3733ad-3733b6 1483->1486 1490 3733c9-3733e5 call 336350 call 333fcf 1484->1490 1491 33397c-333980 1484->1491 1488 333994-333a0e call 352340 call 333a18 call 354983 Shell_NotifyIconW call 33988f 1486->1488 1489 3733bc-3733c4 call 33a8c7 1486->1489 1488->1479 1489->1488 1490->1488 1504 3733eb-373409 call 3333c6 call 333fcf call 3333c6 1490->1504 1491->1486 1493 333986-33398f call 336350 1491->1493 1493->1488 1504->1488
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 003733A2
                                                                                                                                                                                                                                                    • Part of subcall function 00336B57: _wcslen.LIBCMT ref: 00336B6A
                                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00333A04
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                  • String ID: Line: $xn
                                                                                                                                                                                                                                                  • API String ID: 2289894680-3554964140
                                                                                                                                                                                                                                                  • Opcode ID: 552c7c5b5ba16649ea27456f3ea35f0907927639808ea3de4ffa6e7a452ca88f
                                                                                                                                                                                                                                                  • Instruction ID: 52dd867cd5ab1c447a32eb929afdef3039bfb1d343310a5a193a336fe7bd94c3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 552c7c5b5ba16649ea27456f3ea35f0907927639808ea3de4ffa6e7a452ca88f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8031B471508304AED327EB20DC86FEBB7DCAB40714F10852EF999970A1DB749649C7C6

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 1514 333b1c-333b27 1515 333b99-333b9b 1514->1515 1516 333b29-333b2e 1514->1516 1517 333b8c-333b8f 1515->1517 1516->1515 1518 333b30-333b48 RegOpenKeyExW 1516->1518 1518->1515 1519 333b4a-333b69 RegQueryValueExW 1518->1519 1520 333b80-333b8b RegCloseKey 1519->1520 1521 333b6b-333b76 1519->1521 1520->1517 1522 333b90-333b97 1521->1522 1523 333b78-333b7a 1521->1523 1524 333b7e 1522->1524 1523->1524 1524->1520
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00333B0F,SwapMouseButtons,00000004,?), ref: 00333B40
                                                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00333B0F,SwapMouseButtons,00000004,?), ref: 00333B61
                                                                                                                                                                                                                                                  • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00333B0F,SwapMouseButtons,00000004,?), ref: 00333B83
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                  • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                  • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                  • Opcode ID: 8ed34c774835aafb1aff53b4d04c69dc4a7834f1019c271e98a17a7e72f670c5
                                                                                                                                                                                                                                                  • Instruction ID: 8fb63fa251f6ac1061b473c789ead33196ce2d03a474bbc1b6c138ac7689122d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ed34c774835aafb1aff53b4d04c69dc4a7834f1019c271e98a17a7e72f670c5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4B112AB5520218FFDB228FA5DC84EAEB7BCEF04744F118459F805D7110D231EE409760
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetOpenFileNameW.COMDLG32(?), ref: 00372C8C
                                                                                                                                                                                                                                                    • Part of subcall function 00333AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00333A97,?,?,00332E7F,?,?,?,00000000), ref: 00333AC2
                                                                                                                                                                                                                                                    • Part of subcall function 00332DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00332DC4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                  • String ID: X$`e?
                                                                                                                                                                                                                                                  • API String ID: 779396738-120205953
                                                                                                                                                                                                                                                  • Opcode ID: 902d0b7b29530fec6febb7bf2f560b70efad5d2e127bd0393e02aadc9917be7a
                                                                                                                                                                                                                                                  • Instruction ID: a08647a86cf70b5c7741f38ee9e50be0ad3252a03f670c2b425926968420999b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 902d0b7b29530fec6febb7bf2f560b70efad5d2e127bd0393e02aadc9917be7a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C21A871A0025C9FDB03EF95C846BEE7BFC9F49304F008059E509BB241DBB855498FA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 00350668
                                                                                                                                                                                                                                                    • Part of subcall function 003532A4: RaiseException.KERNEL32(?,?,?,0035068A,?,00401444,?,?,?,?,?,?,0035068A,00331129,003F8738,00331129), ref: 00353304
                                                                                                                                                                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 00350685
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                  • String ID: Unknown exception
                                                                                                                                                                                                                                                  • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                  • Opcode ID: bed16886f51b08e6c9d596a9029c6876d09517548b59d96dc91240dd202196e1
                                                                                                                                                                                                                                                  • Instruction ID: 74bf20c3046b6127cf791b60c6b2eefe1438901ffe9a36319f8571908a86aebb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bed16886f51b08e6c9d596a9029c6876d09517548b59d96dc91240dd202196e1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 00F0283490020D77CB0BB7A4D846C9D77AC9E00341B604830BD14C94B5EF72EA6DC6C0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00333923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00333A04
                                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0039C259
                                                                                                                                                                                                                                                  • KillTimer.USER32(?,00000001,?,?), ref: 0039C261
                                                                                                                                                                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0039C270
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3500052701-0
                                                                                                                                                                                                                                                  • Opcode ID: 1186b015f4c8101f86d9f70acc619c046b934b965363ec97b03a024522975d2c
                                                                                                                                                                                                                                                  • Instruction ID: f501f514ba9d15956b2309e14eec5f6c30ae6b5908bff72904b0838d36a26280
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1186b015f4c8101f86d9f70acc619c046b934b965363ec97b03a024522975d2c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 49319370914384AFEF239F748895BE7BBEC9B06308F00549AD5DEA7242C7746A84CB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(00000000,00000000,?,?,003685CC,?,003F8CC8,0000000C), ref: 00368704
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,003685CC,?,003F8CC8,0000000C), ref: 0036870E
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00368739
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2583163307-0
                                                                                                                                                                                                                                                  • Opcode ID: 61f2ce76636dd31cb1fcf53a544ce68eed9ee0d803907d3f1b08d6e1026cc603
                                                                                                                                                                                                                                                  • Instruction ID: a2b4e3e7df233c8b0465204e4b387440af621f5b20cbdd3e326e6f18be729549
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 61f2ce76636dd31cb1fcf53a544ce68eed9ee0d803907d3f1b08d6e1026cc603
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B4018E3670426016C2336334E845B7E27494B8BB74F3A8329FA48DF1DADEF0CC818250
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 0033DB7B
                                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 0033DB89
                                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0033DB9F
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(0000000A), ref: 0033DBB1
                                                                                                                                                                                                                                                  • TranslateAcceleratorW.USER32(?,?,?), ref: 00381CC9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3288985973-0
                                                                                                                                                                                                                                                  • Opcode ID: 4fcb0fa75210ea9e720969d2de37a8a38b45d3aa89a825fd3d861e60101c3c77
                                                                                                                                                                                                                                                  • Instruction ID: 94d8598ffc70b269193b86f96febae4f111113703800d0c376121c59deac4ff4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4fcb0fa75210ea9e720969d2de37a8a38b45d3aa89a825fd3d861e60101c3c77
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6CF05E316443409BEB31DB60DC89FEA73BCEB45310F104929E64AD70D0DB30A4888B15
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 003417F6
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Init_thread_footer
                                                                                                                                                                                                                                                  • String ID: CALL
                                                                                                                                                                                                                                                  • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                  • Opcode ID: a5eea8ded47795a7ab7a0beb9eb21dcddd56cfcc07f1a84be662c2ea36115409
                                                                                                                                                                                                                                                  • Instruction ID: 0c4493dd2c02044e91d7adeffcaff305e385cc106de173f2bb794c109a3ffa45
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5eea8ded47795a7ab7a0beb9eb21dcddd56cfcc07f1a84be662c2ea36115409
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A12299706087019FC716DF24C485A2ABBF5BF86314F19896DF4968F3A2D771E981CB82
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00334E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00334EDD,?,m,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00334E9C
                                                                                                                                                                                                                                                    • Part of subcall function 00334E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00334EAE
                                                                                                                                                                                                                                                    • Part of subcall function 00334E90: FreeLibrary.KERNEL32(00000000,?,?,00334EDD,?,m,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00334EC0
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,m,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00334EFD
                                                                                                                                                                                                                                                    • Part of subcall function 00334E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00373CDE,?,m,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00334E62
                                                                                                                                                                                                                                                    • Part of subcall function 00334E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00334E74
                                                                                                                                                                                                                                                    • Part of subcall function 00334E59: FreeLibrary.KERNEL32(00000000,?,?,00373CDE,?,m,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00334E87
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                  • String ID: m
                                                                                                                                                                                                                                                  • API String ID: 2632591731-3593511296
                                                                                                                                                                                                                                                  • Opcode ID: f8cfd93e5dd81d902e89944a1648eedf8177f6bf1396e4be99de5d6ccdcf98b1
                                                                                                                                                                                                                                                  • Instruction ID: 0635c3e311656b1488d22117a5f7a59262ce1c8608b7c0a4e73c05c02d53b189
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f8cfd93e5dd81d902e89944a1648eedf8177f6bf1396e4be99de5d6ccdcf98b1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E112332610205AACF27AB64DC82FAD77A9AF40B11F14842DF442AE1C1EE74EE059B50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00333908
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1144537725-0
                                                                                                                                                                                                                                                  • Opcode ID: d312053ae5730140307571533326e806e20c96b5403e19dffbaaca28ade1520c
                                                                                                                                                                                                                                                  • Instruction ID: 3080656ad5565d2ac70d2338e629ff9f9e998a75302f362eafc4aaa90d3c813a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d312053ae5730140307571533326e806e20c96b5403e19dffbaaca28ade1520c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18319170504301DFE722DF24D9C4B97BBE8FB49709F00492EF99997290E771AA48CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 0034F661
                                                                                                                                                                                                                                                    • Part of subcall function 0033D730: GetInputState.USER32 ref: 0033D807
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 0038F2DE
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4149333218-0
                                                                                                                                                                                                                                                  • Opcode ID: 72f43464984eb7a8cd9ed8c424ebf57278765606203e7051d4508489647502fd
                                                                                                                                                                                                                                                  • Instruction ID: 81ccb101e673f8d8b7a6649159134329fc622a516dc86b5f5ef01f6d89464a8e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72f43464984eb7a8cd9ed8c424ebf57278765606203e7051d4508489647502fd
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9F01C352406059FD315EF69D489F6AF7E8EF46761F004069E95DCB261DB70B800CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __wsopen_s
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3347428461-0
                                                                                                                                                                                                                                                  • Opcode ID: d9b70949f49baccbceb95f83bd8e835c0453960d5decb2a1f572dbd9580bdd68
                                                                                                                                                                                                                                                  • Instruction ID: e03b1860b14c75a4dd8915eefb821daf6a789162ff952bc16afb23bb39350094
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d9b70949f49baccbceb95f83bd8e835c0453960d5decb2a1f572dbd9580bdd68
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8115E7190410AAFCF06DF58E94099E7BF4EF48300F118159FC08AB311DB30DA11CB64
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00364C7D: RtlAllocateHeap.NTDLL(00000008,00331129,00000000,?,00362E29,00000001,00000364,?,?,?,0035F2DE,00363863,00401444,?,0034FDF5,?), ref: 00364CBE
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036506C
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 614378929-0
                                                                                                                                                                                                                                                  • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                  • Instruction ID: 0db2f4090693b0787ded5eb7a6b2c2d634521ed33134f84736b05a5367fc33ed
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 930149726047056BE3328F65D885A9AFBECFB89370F26452DF184872C0EB30A805C7B4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                  • Instruction ID: b30988700cf2b9736134b6dfb1a057069fffd976fc13dbb9fb189879be87ecf1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43F0F432510A10AAC7373A69DC05F5B339D9F523B3F114B15FC219A1E2CB74D90A86E5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,00331129,00000000,?,00362E29,00000001,00000364,?,?,?,0035F2DE,00363863,00401444,?,0034FDF5,?), ref: 00364CBE
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                  • Opcode ID: a88cfc0f677be518a73bd828da07ee03120c6642d1bd61346d32d494c03a6313
                                                                                                                                                                                                                                                  • Instruction ID: 0bacec0b9821714b25b82f874425631add3d9bd6992bc2604906cf18900b6b46
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a88cfc0f677be518a73bd828da07ee03120c6642d1bd61346d32d494c03a6313
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D1F0E931E0222477DB235F669C09F5A379CBF81BA1B16C121FC19EA798CA70D80187E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,00401444,?,0034FDF5,?,?,0033A976,00000010,00401440,003313FC,?,003313C6,?,00331129), ref: 00363852
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                  • Opcode ID: 93c5e6f9285ca844342356fd1a4173c9f6e337cfe358186be3af8497711e59cc
                                                                                                                                                                                                                                                  • Instruction ID: 2cf55821c48fd11a81ab9eb50d58ca704f4469b6abf007a6ff389cc41ee8b237
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93c5e6f9285ca844342356fd1a4173c9f6e337cfe358186be3af8497711e59cc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EBE065311012245AE62326679D05FDA364DAF427B1F168121BC15979A5DB21DD0983E1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,m,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00334F6D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3664257935-0
                                                                                                                                                                                                                                                  • Opcode ID: 0be41abd3cf50338a4109227ecaca47ce7ca69f05fb9e61b7fafd89702dc594d
                                                                                                                                                                                                                                                  • Instruction ID: 3f4a2224b770f5b943adbb0074c412cbd91a2cac95658aad71e4a650ae29a09d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0be41abd3cf50338a4109227ecaca47ce7ca69f05fb9e61b7fafd89702dc594d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D2F03071105751CFDB369F65D4D0C12B7E4EF1431971989BEE1DA82621C731B844DF10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsWindow.USER32(00000000), ref: 003C2A66
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2353593579-0
                                                                                                                                                                                                                                                  • Opcode ID: b2f3650b8a88be9238488c20c1fa5793413826910b91f535e5d6b8f543f3b402
                                                                                                                                                                                                                                                  • Instruction ID: ae30077d85357825e64bc340a7fb99e7f5304bc7ab8594e338a3f13ee269ee97
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b2f3650b8a88be9238488c20c1fa5793413826910b91f535e5d6b8f543f3b402
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9DE04F7A354116AACB16EB34DC80EFB735CEB51395B10453AEC1AC6500DF309D9597A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0033314E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1144537725-0
                                                                                                                                                                                                                                                  • Opcode ID: 271f463ba3f35442831c975ae1bb0f6cc608621e0707cffc70d6bcf72d28edd0
                                                                                                                                                                                                                                                  • Instruction ID: 8fd864f4b1a7bd4a44560f614613a29d3f4bc534c2779b2b471981cb7235b307
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 271f463ba3f35442831c975ae1bb0f6cc608621e0707cffc70d6bcf72d28edd0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 20F037709143149FF7539B24DC49BD67BBCAB01708F0040E5A948A6291D7745788CF55
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00332DC4
                                                                                                                                                                                                                                                    • Part of subcall function 00336B57: _wcslen.LIBCMT ref: 00336B6A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 541455249-0
                                                                                                                                                                                                                                                  • Opcode ID: ca38674f1d8a2d04944aede8e5f09eed088d141e927ad5754161c7458c11b5a1
                                                                                                                                                                                                                                                  • Instruction ID: 6346e4f0b0c98929a1b22679263779550ec29980a0d1a42b1304a5e7413182d5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca38674f1d8a2d04944aede8e5f09eed088d141e927ad5754161c7458c11b5a1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 24E0CD72A001245BCB2192589C06FDA77DDDFC8790F044171FD0DD7248D964AD808650
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00333837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00333908
                                                                                                                                                                                                                                                    • Part of subcall function 0033D730: GetInputState.USER32 ref: 0033D807
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00332B6B
                                                                                                                                                                                                                                                    • Part of subcall function 003330F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0033314E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3667716007-0
                                                                                                                                                                                                                                                  • Opcode ID: 30338caa9a16af36ed05252ac70132b6781e57797240d92e99487c27a41375db
                                                                                                                                                                                                                                                  • Instruction ID: 85978609952f98b87d66c0b07f4000739faeb47cb577b449dc7e6a8b379fd551
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 30338caa9a16af36ed05252ac70132b6781e57797240d92e99487c27a41375db
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9E08C3270424406CA0ABB74A8D29AEA7599BD1362F40957EF1469F1B3CF788A498352
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateFileW.KERNELBASE(00000000,00000000,?,00370704,?,?,00000000,?,00370704,00000000,0000000C), ref: 003703B7
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                                                                                                                  • Opcode ID: 76a153f5ea98b277bcaec1a628ee2c61c9e0c8e6e4df84a773174413e4fe858e
                                                                                                                                                                                                                                                  • Instruction ID: ac8a46d0addd19556b3628a25f6ae7668807543c71acdddecb0c9aa0ecd51c45
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 76a153f5ea98b277bcaec1a628ee2c61c9e0c8e6e4df84a773174413e4fe858e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03D06C3205010DBBDF028F85DD06EDA3BAAFB48714F014000FE1896020C732E821AB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00331CBC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3098949447-0
                                                                                                                                                                                                                                                  • Opcode ID: 4e1db591429ac0177464341e0682fafdb1f29eedd06c6486a474855f945b947f
                                                                                                                                                                                                                                                  • Instruction ID: 33387f2f6a3ff370a05c65ba35ef2c45abeaaf9cacc42fb2f3380e888f03731d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e1db591429ac0177464341e0682fafdb1f29eedd06c6486a474855f945b947f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39C09236280304AFF3159B80BE4EF107768A348B00F049011FA0EB95F3C3F22821EB58
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00349BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00349BB2
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 003C961A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 003C965B
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 003C969F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 003C96C9
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 003C96F2
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000011), ref: 003C978B
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000009), ref: 003C9798
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 003C97AE
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000010), ref: 003C97B8
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 003C97E9
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 003C9810
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001030,?,003C7E95), ref: 003C9918
                                                                                                                                                                                                                                                  • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 003C992E
                                                                                                                                                                                                                                                  • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 003C9941
                                                                                                                                                                                                                                                  • SetCapture.USER32(?), ref: 003C994A
                                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 003C99AF
                                                                                                                                                                                                                                                  • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 003C99BC
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 003C99D6
                                                                                                                                                                                                                                                  • ReleaseCapture.USER32 ref: 003C99E1
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 003C9A19
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 003C9A26
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 003C9A80
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 003C9AAE
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 003C9AEB
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 003C9B1A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 003C9B3B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,?), ref: 003C9B4A
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 003C9B68
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 003C9B75
                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 003C9B93
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 003C9BFA
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 003C9C2B
                                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 003C9C84
                                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 003C9CB4
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 003C9CDE
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 003C9D01
                                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 003C9D4E
                                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 003C9D82
                                                                                                                                                                                                                                                    • Part of subcall function 00349944: GetWindowLongW.USER32(?,000000EB), ref: 00349952
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 003C9E05
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                  • String ID: @GUI_DRAGID$F$PW$p#@
                                                                                                                                                                                                                                                  • API String ID: 3429851547-1565075830
                                                                                                                                                                                                                                                  • Opcode ID: cbc28aeb089667235144f86b62906449acdce280d2217bec7e0506958bb109cd
                                                                                                                                                                                                                                                  • Instruction ID: af9508be6e0fb572f4d1409759fb21310d8a1905771202ecbed07574a2db8918
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cbc28aeb089667235144f86b62906449acdce280d2217bec7e0506958bb109cd
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44427A75204200AFD726CF24CD48FAABBE9EF49320F16461EF599D72A1D731AD60CB41
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 003C48F3
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 003C4908
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 003C4927
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 003C494B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 003C495C
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 003C497B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 003C49AE
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 003C49D4
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 003C4A0F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 003C4A56
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 003C4A7E
                                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 003C4A97
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 003C4AF2
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 003C4B20
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 003C4B94
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 003C4BE3
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 003C4C82
                                                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 003C4CAE
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 003C4CC9
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,00000000,00000001), ref: 003C4CF1
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 003C4D13
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 003C4D33
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,00000000,00000001), ref: 003C4D5A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                  • String ID: %d/%02d/%02d$PW
                                                                                                                                                                                                                                                  • API String ID: 4054740463-3079514916
                                                                                                                                                                                                                                                  • Opcode ID: feb8d9cb32932df5c2870814047f772845b7b91d8a291b33df97bc3638ddbadb
                                                                                                                                                                                                                                                  • Instruction ID: bdb6218166c7d323c4c120638b7c2ef9361ad7744affc44735fe87b1533bc78e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: feb8d9cb32932df5c2870814047f772845b7b91d8a291b33df97bc3638ddbadb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9112EF71600214ABEB269F28CD59FAEBBF8EF45310F14412DF51AEA2E1DB74AD41CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0034F998
                                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0038F474
                                                                                                                                                                                                                                                  • IsIconic.USER32(00000000), ref: 0038F47D
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000009), ref: 0038F48A
                                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 0038F494
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0038F4AA
                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0038F4B1
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0038F4BD
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001), ref: 0038F4CE
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001), ref: 0038F4D6
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0038F4DE
                                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 0038F4E1
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 0038F4F6
                                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 0038F501
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 0038F50B
                                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 0038F510
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 0038F519
                                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 0038F51E
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 0038F528
                                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 0038F52D
                                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 0038F530
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0038F557
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                  • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                  • Opcode ID: bf10ecbd11464f565d320006afe6fa6795f23f6ea226e4c30e83fbc96c782cd9
                                                                                                                                                                                                                                                  • Instruction ID: c1d1e841566c22dbec90070190faa570de5ddaa237eebe1dddbc9bcbce59ce55
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bf10ecbd11464f565d320006afe6fa6795f23f6ea226e4c30e83fbc96c782cd9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C531A671A50318BFEB226BB64C4AFBF7E6CEB45B50F151066F604E61D1C7B06D00AB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 003916C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0039170D
                                                                                                                                                                                                                                                    • Part of subcall function 003916C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0039173A
                                                                                                                                                                                                                                                    • Part of subcall function 003916C3: GetLastError.KERNEL32 ref: 0039174A
                                                                                                                                                                                                                                                  • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00391286
                                                                                                                                                                                                                                                  • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 003912A8
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 003912B9
                                                                                                                                                                                                                                                  • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 003912D1
                                                                                                                                                                                                                                                  • GetProcessWindowStation.USER32 ref: 003912EA
                                                                                                                                                                                                                                                  • SetProcessWindowStation.USER32(00000000), ref: 003912F4
                                                                                                                                                                                                                                                  • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00391310
                                                                                                                                                                                                                                                    • Part of subcall function 003910BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,003911FC), ref: 003910D4
                                                                                                                                                                                                                                                    • Part of subcall function 003910BF: CloseHandle.KERNEL32(?,?,003911FC), ref: 003910E9
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                  • String ID: $default$winsta0$Z?
                                                                                                                                                                                                                                                  • API String ID: 22674027-1168915105
                                                                                                                                                                                                                                                  • Opcode ID: 4c8f3dd5c36950557447323f5599e97fe0d4c114bd371a763bc8c74e41f67101
                                                                                                                                                                                                                                                  • Instruction ID: 1c43c8cd50b94dfa47795b87a2dd47e63585fc2eec4c31ef8b3326d562d0d6bb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c8f3dd5c36950557447323f5599e97fe0d4c114bd371a763bc8c74e41f67101
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F818B7190020AAFEF229FA5DC49FEE7BB9EF08704F184129FA14F61A0C7319954CB20
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 003910F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00391114
                                                                                                                                                                                                                                                    • Part of subcall function 003910F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00390B9B,?,?,?), ref: 00391120
                                                                                                                                                                                                                                                    • Part of subcall function 003910F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00390B9B,?,?,?), ref: 0039112F
                                                                                                                                                                                                                                                    • Part of subcall function 003910F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00390B9B,?,?,?), ref: 00391136
                                                                                                                                                                                                                                                    • Part of subcall function 003910F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0039114D
                                                                                                                                                                                                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00390BCC
                                                                                                                                                                                                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00390C00
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00390C17
                                                                                                                                                                                                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 00390C51
                                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00390C6D
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00390C84
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00390C8C
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00390C93
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00390CB4
                                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000), ref: 00390CBB
                                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00390CEA
                                                                                                                                                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00390D0C
                                                                                                                                                                                                                                                  • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00390D1E
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00390D45
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00390D4C
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00390D55
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00390D5C
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00390D65
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00390D6C
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 00390D78
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00390D7F
                                                                                                                                                                                                                                                    • Part of subcall function 00391193: GetProcessHeap.KERNEL32(00000008,00390BB1,?,00000000,?,00390BB1,?), ref: 003911A1
                                                                                                                                                                                                                                                    • Part of subcall function 00391193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00390BB1,?), ref: 003911A8
                                                                                                                                                                                                                                                    • Part of subcall function 00391193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00390BB1,?), ref: 003911B7
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4175595110-0
                                                                                                                                                                                                                                                  • Opcode ID: fe98da2956d33a20392d21ccc3817494a777b1dbb92b7143a1a32824ef19fd52
                                                                                                                                                                                                                                                  • Instruction ID: 9124ea8c7de129564b17392fe9250bcfef17763c0f886c2ed4d6ad8d3d73d61a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fe98da2956d33a20392d21ccc3817494a777b1dbb92b7143a1a32824ef19fd52
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2771587290021AAFDF16DFA5DC48FAEBBBCBF04304F054615E919E6291D771EA05CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • OpenClipboard.USER32(003CCC08), ref: 003AEB29
                                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000D), ref: 003AEB37
                                                                                                                                                                                                                                                  • GetClipboardData.USER32(0000000D), ref: 003AEB43
                                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 003AEB4F
                                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 003AEB87
                                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 003AEB91
                                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 003AEBBC
                                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(00000001), ref: 003AEBC9
                                                                                                                                                                                                                                                  • GetClipboardData.USER32(00000001), ref: 003AEBD1
                                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 003AEBE2
                                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 003AEC22
                                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000F), ref: 003AEC38
                                                                                                                                                                                                                                                  • GetClipboardData.USER32(0000000F), ref: 003AEC44
                                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 003AEC55
                                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 003AEC77
                                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 003AEC94
                                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 003AECD2
                                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 003AECF3
                                                                                                                                                                                                                                                  • CountClipboardFormats.USER32 ref: 003AED14
                                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 003AED59
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 420908878-0
                                                                                                                                                                                                                                                  • Opcode ID: 82130fe0ce43d044762da52469f652e50ba1c5662546efe4e3d8bbb1e0387665
                                                                                                                                                                                                                                                  • Instruction ID: bab2532d7984057a3522fbec8864975af97964e1b534fa44c0b70d3eb5d37218
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 82130fe0ce43d044762da52469f652e50ba1c5662546efe4e3d8bbb1e0387665
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D61F435208301AFD302EF24D899F2AB7A8EF85714F09555DF45ADB2A1CB31ED06CB62
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 003A69BE
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 003A6A12
                                                                                                                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 003A6A4E
                                                                                                                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 003A6A75
                                                                                                                                                                                                                                                    • Part of subcall function 00339CB3: _wcslen.LIBCMT ref: 00339CBD
                                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 003A6AB2
                                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 003A6ADF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                  • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                  • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                  • Opcode ID: b896ae42863568b97ec5f52bee3efd70a8a84cdaa7b90c64ca3a9cd5510e8fdb
                                                                                                                                                                                                                                                  • Instruction ID: 8a57dee008a88b93b18a58b5d539707f4d384203e835906b37b0f6105918e19f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b896ae42863568b97ec5f52bee3efd70a8a84cdaa7b90c64ca3a9cd5510e8fdb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91D160B2508300AFC715EBA4C986EABB7ECEF89704F04491DF585DB191EB74DA44CB62
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 003A9663
                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 003A96A1
                                                                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32(?,?), ref: 003A96BB
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 003A96D3
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 003A96DE
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 003A96FA
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 003A974A
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(003F6B7C), ref: 003A9768
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 003A9772
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 003A977F
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 003A978F
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                                  • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                  • Opcode ID: f844ab44184a2a134b4b864076b12cfd988e8aa521e1c09a7fdee7f0efd0fb57
                                                                                                                                                                                                                                                  • Instruction ID: 7b63f622de64c7e50bc6dc2d29264e7d833c5ece09189830cdfc39f2a16236f9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f844ab44184a2a134b4b864076b12cfd988e8aa521e1c09a7fdee7f0efd0fb57
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A31B0325002196ADF16AFB5EC09FEE77ACDF4A321F114596E909E21A0DB35ED448B20
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 003A97BE
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 003A9819
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 003A9824
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 003A9840
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 003A9890
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(003F6B7C), ref: 003A98AE
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 003A98B8
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 003A98C5
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 003A98D5
                                                                                                                                                                                                                                                    • Part of subcall function 0039DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0039DB00
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                                  • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                  • Opcode ID: 1b904fd3367184ed3df09d9b16ebeaa27d77da3b71674caaeb9b99636db6ba51
                                                                                                                                                                                                                                                  • Instruction ID: cccf64afb31ad269354f530ffca349d700e7cf254e0a6db0ad1df614fd45c08a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b904fd3367184ed3df09d9b16ebeaa27d77da3b71674caaeb9b99636db6ba51
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E31B0325002196ADF12EFA4EC49FEE77ACDF07320F118556E914F21A0DB39EE458B20
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 003BC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,003BB6AE,?,?), ref: 003BC9B5
                                                                                                                                                                                                                                                    • Part of subcall function 003BC998: _wcslen.LIBCMT ref: 003BC9F1
                                                                                                                                                                                                                                                    • Part of subcall function 003BC998: _wcslen.LIBCMT ref: 003BCA68
                                                                                                                                                                                                                                                    • Part of subcall function 003BC998: _wcslen.LIBCMT ref: 003BCA9E
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 003BBF3E
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 003BBFA9
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 003BBFCD
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 003BC02C
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 003BC0E7
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 003BC154
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 003BC1E9
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 003BC23A
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 003BC2E3
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 003BC382
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 003BC38F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3102970594-0
                                                                                                                                                                                                                                                  • Opcode ID: eb0e61f9689812413c0e686da4b6e2225d6a5ca27891cd21dd8f596f22f5fb6d
                                                                                                                                                                                                                                                  • Instruction ID: 67235ae0e9018a3db7e6ce1b2e3c0ac79e7f5a50cd365acb21e3259acc30ec00
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb0e61f9689812413c0e686da4b6e2225d6a5ca27891cd21dd8f596f22f5fb6d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95026D716142009FD726CF28C891E6AB7E4AF89318F19849DF94ADF6A2DB31EC41CB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLocalTime.KERNEL32(?), ref: 003A8257
                                                                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 003A8267
                                                                                                                                                                                                                                                  • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 003A8273
                                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 003A8310
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 003A8324
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 003A8356
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 003A838C
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 003A8395
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                                  • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                  • Opcode ID: cdb30c16dcb16c6f1c65dd6f974b67c548fb5a66077f92434091043b3aecda30
                                                                                                                                                                                                                                                  • Instruction ID: 7a1f713e16fdd48fdac93cb5a6bcedcfec8d0a3e69484e1e922ee2bec63d56a8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cdb30c16dcb16c6f1c65dd6f974b67c548fb5a66077f92434091043b3aecda30
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 10615A765043459FDB11EF60C880AAEB3E8FF8A310F048D1AF989DB251DB35E945CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00333AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00333A97,?,?,00332E7F,?,?,?,00000000), ref: 00333AC2
                                                                                                                                                                                                                                                    • Part of subcall function 0039E199: GetFileAttributesW.KERNEL32(?,0039CF95), ref: 0039E19A
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 0039D122
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0039D1DD
                                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 0039D1F0
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?), ref: 0039D20D
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 0039D237
                                                                                                                                                                                                                                                    • Part of subcall function 0039D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0039D21C,?,?), ref: 0039D2B2
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000,?,?,?), ref: 0039D253
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0039D264
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                                  • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                  • Opcode ID: a72b7b313e5d03cdeb49c638c351b6c1ede21ee7fa5f433b4a56d87b91f07473
                                                                                                                                                                                                                                                  • Instruction ID: fb75530b5c2a28def164653b4b8f5fdc007a45c2f66707c4c21e9511a569e8f8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a72b7b313e5d03cdeb49c638c351b6c1ede21ee7fa5f433b4a56d87b91f07473
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D615F3180510D9FCF07EBE0DA929EDB779AF55300F248565E4467B191EB31AF09CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1737998785-0
                                                                                                                                                                                                                                                  • Opcode ID: c043fda8aeab1f91e8ef3323119c1ccb09acc07bc037599c5d988d7134054a3f
                                                                                                                                                                                                                                                  • Instruction ID: 2f911999940646a056ec68223d75a779070f3f79345b436ed397cd3acd153cf4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c043fda8aeab1f91e8ef3323119c1ccb09acc07bc037599c5d988d7134054a3f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2341AB35204611AFE722CF15D888F19BBE9EF45329F19D099E8199FA62C735FC42CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 003916C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0039170D
                                                                                                                                                                                                                                                    • Part of subcall function 003916C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0039173A
                                                                                                                                                                                                                                                    • Part of subcall function 003916C3: GetLastError.KERNEL32 ref: 0039174A
                                                                                                                                                                                                                                                  • ExitWindowsEx.USER32(?,00000000), ref: 0039E932
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                  • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                  • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                  • Opcode ID: a449b0de9da0fd621dc3e6f9bd7bdbc382fd4834fa73a4ac8b628799e15eeb6f
                                                                                                                                                                                                                                                  • Instruction ID: c2e17d0c84c03e6f0a958fae112cc67095678395240af6d6fb6edc9edea87847
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a449b0de9da0fd621dc3e6f9bd7bdbc382fd4834fa73a4ac8b628799e15eeb6f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D601F973A20215AFEF56B6B49C86FBF726CA714751F150821FD13F61D1DBA96C408290
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 003B1276
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 003B1283
                                                                                                                                                                                                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 003B12BA
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 003B12C5
                                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 003B12F4
                                                                                                                                                                                                                                                  • listen.WSOCK32(00000000,00000005), ref: 003B1303
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 003B130D
                                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 003B133C
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 540024437-0
                                                                                                                                                                                                                                                  • Opcode ID: 75768b99e8851c2092ea8121c1505d3f265da7cc80f175cc8a3594443e3c7fd2
                                                                                                                                                                                                                                                  • Instruction ID: 66726eae312b8e71625800625603e258c26f4c849bff496a15be40cf504bd067
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 75768b99e8851c2092ea8121c1505d3f265da7cc80f175cc8a3594443e3c7fd2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0941D435A002009FD711DF24C494B6ABBE5BF46318F598488D95A8F6D2C731FD81CBE0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00333AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00333A97,?,?,00332E7F,?,?,?,00000000), ref: 00333AC2
                                                                                                                                                                                                                                                    • Part of subcall function 0039E199: GetFileAttributesW.KERNEL32(?,0039CF95), ref: 0039E19A
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 0039D420
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?), ref: 0039D470
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 0039D481
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0039D498
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0039D4A1
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                                  • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                  • Opcode ID: 65ba0c05958b0722b693fef3193c5e8659e3fd360cf5c40391449e565d2303fc
                                                                                                                                                                                                                                                  • Instruction ID: 47fe3c2c6fe5f99d8a10ac63505c0d2bd1de4f84176df40e26c57f1fd1c1ce0d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 65ba0c05958b0722b693fef3193c5e8659e3fd360cf5c40391449e565d2303fc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8315C710183459BC706EF64D8929AFB7A8AE91314F448E1DF4D5971A1EF20AA09CB63
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __floor_pentium4
                                                                                                                                                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                  • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                  • Opcode ID: 5c642285a41b7a578ff69738dc4362716adc86a4957abab0706dd8e7e1979771
                                                                                                                                                                                                                                                  • Instruction ID: f2b65f6e36d824acd251a2a20ae2c2d3b77a74e2328c6943c19d0429e7595902
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5c642285a41b7a578ff69738dc4362716adc86a4957abab0706dd8e7e1979771
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9C26E75E086288FDB26CF28DD407EAB7B9EB45305F1581EAD80DE7244E774AE858F40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003A64DC
                                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 003A6639
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(003CFCF8,00000000,00000001,003CFB68,?), ref: 003A6650
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 003A68D4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                  • String ID: .lnk
                                                                                                                                                                                                                                                  • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                  • Opcode ID: 8be1e6542d808900d24988852ac8a9bf06c30b081e9bd7d7b8dfb0d46cf68d04
                                                                                                                                                                                                                                                  • Instruction ID: b49147b49d17ee3740a5433d712a262a59f0d61253e5a4e18755aaab5e295825
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8be1e6542d808900d24988852ac8a9bf06c30b081e9bd7d7b8dfb0d46cf68d04
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2CD13971508201AFD315EF24C882E6BB7E9FF95704F04496DF5958B2A1EB70ED05CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(?,?,00000000), ref: 003B22E8
                                                                                                                                                                                                                                                    • Part of subcall function 003AE4EC: GetWindowRect.USER32(?,?), ref: 003AE504
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 003B2312
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 003B2319
                                                                                                                                                                                                                                                  • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 003B2355
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 003B2381
                                                                                                                                                                                                                                                  • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 003B23DF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2387181109-0
                                                                                                                                                                                                                                                  • Opcode ID: ebe05202b236739dd6d5565cdfe13699984ef63c7a80b0461657fb63135ba935
                                                                                                                                                                                                                                                  • Instruction ID: 624582774cf13172e0cd514bc8b7ffadd59e6790915dbb90eed1a0d585b9e2d0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ebe05202b236739dd6d5565cdfe13699984ef63c7a80b0461657fb63135ba935
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7431BE72504315ABDB22DF55C849E9BB7E9FB88314F000A19F989D7191DB34E909CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00339CB3: _wcslen.LIBCMT ref: 00339CBD
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 003A9B78
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 003A9C8B
                                                                                                                                                                                                                                                    • Part of subcall function 003A3874: GetInputState.USER32 ref: 003A38CB
                                                                                                                                                                                                                                                    • Part of subcall function 003A3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 003A3966
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 003A9BA8
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 003A9C75
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                                  • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                  • Opcode ID: 7c9a7fe37d6ad92bde28a4457294e4923a78b10abce00db776cb76fbc61ba643
                                                                                                                                                                                                                                                  • Instruction ID: e59ffa90888ece704b0d1197acc1cf245ffa9a5c0ea0056709b0b4e8e961b92b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c9a7fe37d6ad92bde28a4457294e4923a78b10abce00db776cb76fbc61ba643
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9441307194460A9FCF16DFA4C985BEEBBB8EF06311F248156E905B6191EB309E44CF60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00349BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00349BB2
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,?,?,?,?), ref: 00349A4E
                                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00349B23
                                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 00349B36
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3131106179-0
                                                                                                                                                                                                                                                  • Opcode ID: 30d893dec7e2f41d89bb7b65b2902b39ab7b960546b9ba9dc0c5d76044e7f70b
                                                                                                                                                                                                                                                  • Instruction ID: ccc2c9f3ac840612bc20cc63fcfbfd93267e7e63c35db068a32e50363d256a5f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 30d893dec7e2f41d89bb7b65b2902b39ab7b960546b9ba9dc0c5d76044e7f70b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 17A1FA70108554AEE727BA3C8C89F7B2ADEDB82350F26425BF502DEA91CA25FD01D375
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 003B304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 003B307A
                                                                                                                                                                                                                                                    • Part of subcall function 003B304E: _wcslen.LIBCMT ref: 003B309B
                                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 003B185D
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 003B1884
                                                                                                                                                                                                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 003B18DB
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 003B18E6
                                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 003B1915
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1601658205-0
                                                                                                                                                                                                                                                  • Opcode ID: 6f846360ec075c4541c9f1a5530034d9101a4caa6f926ecb50699ad34919a3d6
                                                                                                                                                                                                                                                  • Instruction ID: 858fdf1ca7918442159595ea6ac2b36a1e2e5549f4d4394aac32936f18047765
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6f846360ec075c4541c9f1a5530034d9101a4caa6f926ecb50699ad34919a3d6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B551C675A002006FEB12AF24C8D6F6A77E5AB44718F44845CFA059F7D3C771AD418BA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 292994002-0
                                                                                                                                                                                                                                                  • Opcode ID: a240e7086dfbec9df2177bcadd13cc72f790a32227b4a3d2bd923be080ed060c
                                                                                                                                                                                                                                                  • Instruction ID: 8c6d46de37e3654da65fd0feecbf3f28732e22c8954194536372a3d2db79cbcc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a240e7086dfbec9df2177bcadd13cc72f790a32227b4a3d2bd923be080ed060c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB2191317402105FD7229F1AC884F6A7BA9EF96315F1AD06CE84ACB352CB71EC42DB90
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                  • API String ID: 0-1546025612
                                                                                                                                                                                                                                                  • Opcode ID: 17eac49ce974cf8ad8fa92a7830afccd0b4cc022d234b9d3d630b4d7f949b4c2
                                                                                                                                                                                                                                                  • Instruction ID: 32c543e1319d82574ac451ef6b42341d37e8f0ea581a6d3d301411560b42454d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 17eac49ce974cf8ad8fa92a7830afccd0b4cc022d234b9d3d630b4d7f949b4c2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4A2A174E0061ACBDF36CF58C8917AEB7B1BF44310F2585A9E819AB681DB749D81CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,00000000), ref: 003982AA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: lstrlen
                                                                                                                                                                                                                                                  • String ID: ($tb?$|
                                                                                                                                                                                                                                                  • API String ID: 1659193697-3876775998
                                                                                                                                                                                                                                                  • Opcode ID: 2175ecb9ee4918781ae5dbd8c54473e4f31766e4d886e1ccb554aed209d36470
                                                                                                                                                                                                                                                  • Instruction ID: 19b434b85b6818954757c90e8d4a3b2e87b616321c5a0961e58d22a92e9f8d09
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2175ecb9ee4918781ae5dbd8c54473e4f31766e4d886e1ccb554aed209d36470
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 34323679A006059FCB29CF59C481A6AB7F0FF88710B15C46EE59ADB7A1EB70E941CB40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0039AAAC
                                                                                                                                                                                                                                                  • SetKeyboardState.USER32(00000080), ref: 0039AAC8
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0039AB36
                                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0039AB88
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 432972143-0
                                                                                                                                                                                                                                                  • Opcode ID: 28bb049169103dfebe68eace05a3f8cbf38d26b140437faccb59a5c462e76f88
                                                                                                                                                                                                                                                  • Instruction ID: 3a30f7031821ea092ed3f1cc24f454f04d4cd3f1b9816adb6206d0b91777532a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 28bb049169103dfebe68eace05a3f8cbf38d26b140437faccb59a5c462e76f88
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 16313930A40A08AFFF37CB69CC05BFA7BAAAB45310F04431AF585961D0D7749981C7E2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036BB7F
                                                                                                                                                                                                                                                    • Part of subcall function 003629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0036D7D1,00000000,00000000,00000000,00000000,?,0036D7F8,00000000,00000007,00000000,?,0036DBF5,00000000), ref: 003629DE
                                                                                                                                                                                                                                                    • Part of subcall function 003629C8: GetLastError.KERNEL32(00000000,?,0036D7D1,00000000,00000000,00000000,00000000,?,0036D7F8,00000000,00000007,00000000,?,0036DBF5,00000000,00000000), ref: 003629F0
                                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32 ref: 0036BB91
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,?,0040121C,000000FF,?,0000003F,?,?), ref: 0036BC09
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,?,00401270,000000FF,?,0000003F,?,?,?,0040121C,000000FF,?,0000003F,?,?), ref: 0036BC36
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 806657224-0
                                                                                                                                                                                                                                                  • Opcode ID: e3bb0a5d3ead4e95eef00a940c253877f1e5ad99d5070ffa6e02d8cad561a1dc
                                                                                                                                                                                                                                                  • Instruction ID: 074bfb3b281daab8d3861d4950938c5fa7f473ae28f94aedc393125d534f22bc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e3bb0a5d3ead4e95eef00a940c253877f1e5ad99d5070ffa6e02d8cad561a1dc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B31CE71904205DFCB12DFA9CC80929FBB8BF56750B1582AEE051FB2B5D7309A81CF54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetReadFile.WININET(?,?,00000400,?), ref: 003ACE89
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 003ACEEA
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000), ref: 003ACEFE
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 234945975-0
                                                                                                                                                                                                                                                  • Opcode ID: 092eb6751e440012f1e456bd59e503515cd5bd2ca66594799defec3f2b12dc7d
                                                                                                                                                                                                                                                  • Instruction ID: 846471081dff75d0e1203f9e704612a671f28718d053a83691fded423dc8a8bd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 092eb6751e440012f1e456bd59e503515cd5bd2ca66594799defec3f2b12dc7d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5321BDB1510305AFEB22CF65C948FA677FCEB02355F10582EE646D2551EB70EE08CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 003A5CC1
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 003A5D17
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(?), ref: 003A5D5F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3541575487-0
                                                                                                                                                                                                                                                  • Opcode ID: c17a7c33d3946bae98fb0972bfe731e476b979491bbca4d007b5ad56fdabaea0
                                                                                                                                                                                                                                                  • Instruction ID: 7f5a5bd4d1c107af27fbc7000110c3facabde792f11016e2fa7ac9e1b407d2ea
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c17a7c33d3946bae98fb0972bfe731e476b979491bbca4d007b5ad56fdabaea0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4517674604A019FC716DF28C494E9AB7E4FF4A324F15855DE99A8B3A1CB30E905CF91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 0036271A
                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00362724
                                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 00362731
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3906539128-0
                                                                                                                                                                                                                                                  • Opcode ID: 94862e27eb190f6264ae365915462a1616b0b624d9041701aeeb16129acfa56d
                                                                                                                                                                                                                                                  • Instruction ID: 2ca9a34d2f398b57737d398b075726577ebed4bb580a4a943537b43efcaf787a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 94862e27eb190f6264ae365915462a1616b0b624d9041701aeeb16129acfa56d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5831D67491121C9BCB22DF64DC88BDDB7B8AF08310F5081EAE80CA7261E7349F858F54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 003A51DA
                                                                                                                                                                                                                                                  • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 003A5238
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 003A52A1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1682464887-0
                                                                                                                                                                                                                                                  • Opcode ID: b26487d99dd36895851bc88b150e1fcc3991f02425174918f05972149d0b4fff
                                                                                                                                                                                                                                                  • Instruction ID: 75f928f6152a403f2a0f7bc0adb3b284f1713daeb9fd204a3edb79d4b338f7c0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b26487d99dd36895851bc88b150e1fcc3991f02425174918f05972149d0b4fff
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82315A75A10508DFDB01DF54D884EADBBB4FF49314F088499E809AB362CB31E846CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0034FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00350668
                                                                                                                                                                                                                                                    • Part of subcall function 0034FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00350685
                                                                                                                                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0039170D
                                                                                                                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0039173A
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0039174A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 577356006-0
                                                                                                                                                                                                                                                  • Opcode ID: 7c5fbf144e04df7748974670d09b40ade62af9963550e5030b35a1d2b18db2ce
                                                                                                                                                                                                                                                  • Instruction ID: 0deebe9c8d881015b913e5af9d5a556d6a2b5e1de37ef15fb0c3845e0d429959
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c5fbf144e04df7748974670d09b40ade62af9963550e5030b35a1d2b18db2ce
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD11BFB2810205AFE7199F54EC86D6AB7FDEF04714B24852EE05696241EB70FC418B20
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0039D608
                                                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0039D645
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0039D650
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 33631002-0
                                                                                                                                                                                                                                                  • Opcode ID: 984e11ebae04e20158526c3b3d46f0d6daddc902f3e85a6b54d4def1a4d62e1c
                                                                                                                                                                                                                                                  • Instruction ID: 79cfc0ec1a97c7d93ffd90e208e935751d77f3705b3b2d058903051104dd0bd1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 984e11ebae04e20158526c3b3d46f0d6daddc902f3e85a6b54d4def1a4d62e1c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A711A175E01228BFDB118F95EC45FAFBFBCEB45B50F108115F908E7290C2705A018BA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0039168C
                                                                                                                                                                                                                                                  • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 003916A1
                                                                                                                                                                                                                                                  • FreeSid.ADVAPI32(?), ref: 003916B1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3429775523-0
                                                                                                                                                                                                                                                  • Opcode ID: 2e41b33a641486af0e3d3d6bcc38b73e1f903bb5e3c5962d8f3835959a37bb92
                                                                                                                                                                                                                                                  • Instruction ID: 4ba5c7f60f2a58d293f6a71a2878d68bf2faafe9ea32e2bf6cb027b93f617523
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e41b33a641486af0e3d3d6bcc38b73e1f903bb5e3c5962d8f3835959a37bb92
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4F0F4B1950309FBDF01DFE49C89EAEBBBCFB08704F504565E901E2181E774EA448B54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetUserNameW.ADVAPI32(?,?), ref: 0038D28C
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: NameUser
                                                                                                                                                                                                                                                  • String ID: X64
                                                                                                                                                                                                                                                  • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                  • Opcode ID: 86eba263fb376722b1e9f2a3a6828ea27b0ce143c6e5556056b2fbbb0894293b
                                                                                                                                                                                                                                                  • Instruction ID: 363d56b22d780909813bd55e568af4b2faaecc502cdb76d6a3c820b3b231020f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86eba263fb376722b1e9f2a3a6828ea27b0ce143c6e5556056b2fbbb0894293b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8ED0C9B481112DEACB91DB90EC88DD9B3BCBB04305F100591F106E2440D730A5488F10
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                  • Instruction ID: f76c324b289243f8693f42b04ab4b297a4ecee824b769ca2411fc15330637f63
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F2022C71E102199FDF15CFA9C880AADFBF1EF48319F259169D819EB390D731AA45CB80
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: Variable is not of type 'Object'.$p#@
                                                                                                                                                                                                                                                  • API String ID: 0-655357629
                                                                                                                                                                                                                                                  • Opcode ID: e3379b9f2f4d84fca8d61720c38b9fef26b9ef9500a54cd6f64e68dbf15e14b2
                                                                                                                                                                                                                                                  • Instruction ID: de056fd003c6b108c66c28cd131e343256a9a302ac1dea53186fc0103097868c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e3379b9f2f4d84fca8d61720c38b9fef26b9ef9500a54cd6f64e68dbf15e14b2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1532AE34910218DBCF1AEF90C9C1AEDB7B9BF05304F1550A9E806BF292D775AE49CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 003A6918
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 003A6961
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                                                                                                                                  • Opcode ID: 4c2ddd1b6423d6a46ac7d4afdd1ed68ea5c801242453ba065ef2a9f94e2d715b
                                                                                                                                                                                                                                                  • Instruction ID: 2e1a02ba322a66087af522935cace89899ae4c91850f513adfc575a51bf61fab
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c2ddd1b6423d6a46ac7d4afdd1ed68ea5c801242453ba065ef2a9f94e2d715b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7311D0356142009FC711CF29C4C9A16BBE4FF89328F09C69DE4698F6A2CB30EC05CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,003B4891,?,?,00000035,?), ref: 003A37E4
                                                                                                                                                                                                                                                  • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,003B4891,?,?,00000035,?), ref: 003A37F4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3479602957-0
                                                                                                                                                                                                                                                  • Opcode ID: 1cc43e238fce0cbd9975b9465255a25540994e0cccb793747070d5bc6c6bf202
                                                                                                                                                                                                                                                  • Instruction ID: 15bcf667a97e9d6ffcfa69f812351a6d6ddffe552c7bf640785b202ce22031f9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1cc43e238fce0cbd9975b9465255a25540994e0cccb793747070d5bc6c6bf202
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4DF0E5B16053286AEB2257669C4DFEB3AAEEFC5761F000265F509D2281D9A09904C7B0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0039B25D
                                                                                                                                                                                                                                                  • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 0039B270
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3536248340-0
                                                                                                                                                                                                                                                  • Opcode ID: 7b2976840c5976b8cd3bb0e60f15c41a1f44b51e558dc0bcb9409b9e239ad7da
                                                                                                                                                                                                                                                  • Instruction ID: d03bd8d88810756b560ab416273272ea8ed65d5895f6c44b29fd36be6072136f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b2976840c5976b8cd3bb0e60f15c41a1f44b51e558dc0bcb9409b9e239ad7da
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 73F06D7080424DABDF069FA0C805BAEBBB4FF04305F00840AF955E5192C37992019F94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,003911FC), ref: 003910D4
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,003911FC), ref: 003910E9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 81990902-0
                                                                                                                                                                                                                                                  • Opcode ID: 056082114a5d3063bbba8a6034addff5d9da8f6c42ffd07c244415b2a357d8a8
                                                                                                                                                                                                                                                  • Instruction ID: 88e9f763a27dc47ace0d1d6b0b452fb8d537e97a478c1ff1737e332bb70e5eca
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 056082114a5d3063bbba8a6034addff5d9da8f6c42ffd07c244415b2a357d8a8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7AE0BF72014651AEE7262B51FC05E7777EDFB04311F14882DF5A6844B5DB62BC90DB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00366766,?,?,00000008,?,?,0036FEFE,00000000), ref: 00366998
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionRaise
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3997070919-0
                                                                                                                                                                                                                                                  • Opcode ID: 5b6a1589b80ec558d59c3fe25b0cdd221120a2112f4893ef341921830b32eaa3
                                                                                                                                                                                                                                                  • Instruction ID: d7ed77ba6054bb5d523508c280ce8799470c110edab6bdb84e16fb58a09c3699
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b6a1589b80ec558d59c3fe25b0cdd221120a2112f4893ef341921830b32eaa3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DAB13A716106089FD716CF28C48AB657BE0FF453A4F2AC65CE899CF2A6C335E991CB40
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 0-3916222277
                                                                                                                                                                                                                                                  • Opcode ID: 91a2cac8dc4da12abc6023437480da3687d9d64314569f624b018ad9a39e2a4a
                                                                                                                                                                                                                                                  • Instruction ID: 21f3bb1cb53c90364f522f1f1585a802f9efaf1e54ae6137473967c12c668fc0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91a2cac8dc4da12abc6023437480da3687d9d64314569f624b018ad9a39e2a4a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67126E759002299FCB26DF59C880AEEB7F5FF48310F55819AE849EB251DB709E81CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • BlockInput.USER32(00000001), ref: 003AEABD
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BlockInput
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3456056419-0
                                                                                                                                                                                                                                                  • Opcode ID: 94c4fddd41e4fd3c6d9e8af8e0175542941e9220c4715b5238f79e0e7ffe22e8
                                                                                                                                                                                                                                                  • Instruction ID: d473bd03eb43609c711225ce92a3f5e91156f8c4a38fb40925a843746b9f566c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 94c4fddd41e4fd3c6d9e8af8e0175542941e9220c4715b5238f79e0e7ffe22e8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92E01A362202049FD711EF59D844E9AF7EDEF99760F00841AFD49DB351DA70AC408B90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,003503EE), ref: 003509DA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3192549508-0
                                                                                                                                                                                                                                                  • Opcode ID: 7e3fb02ebf6dc3b12a4f888f200c6e03437fce0a10f339fec2caa037051c5189
                                                                                                                                                                                                                                                  • Instruction ID: 6194fd11ecca6938c5ef420c80c741148b50d3afcd87d08ef425616cca335706
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e3fb02ebf6dc3b12a4f888f200c6e03437fce0a10f339fec2caa037051c5189
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 0-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                  • Instruction ID: f1968dd1a50a5da8f6c701b57a2c3476d648fbefaa0fa1e4bd4f40afd9bb10d0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F51677160C6455BDB3B8628A85FFFE23999B12343F190509DC82DB6B2C715EE0DD3A2
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: 0&@
                                                                                                                                                                                                                                                  • API String ID: 0-1848180278
                                                                                                                                                                                                                                                  • Opcode ID: 5bec0f454ff8e4b06f871400d07f5d20693cbe5e45254eb8c834d25586d0f7ff
                                                                                                                                                                                                                                                  • Instruction ID: 9de7b97fbf7528f52a019c4a515bdacf3607961dc7c54bf4d612678c579202fe
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5bec0f454ff8e4b06f871400d07f5d20693cbe5e45254eb8c834d25586d0f7ff
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2521D5322206118BD728CE79C92267F73E5EB54310F158A2EE4A7D73D0DE7AA904DB84
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: bd9af9f2d04dd9838f72a2c4aad2394e77dbc3f51be658f62c830b97f66ecca9
                                                                                                                                                                                                                                                  • Instruction ID: 87b1cebe20a055e0e646aaf7721ccca6b24fc8e1b4257e4b8001c9091c69b1e1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bd9af9f2d04dd9838f72a2c4aad2394e77dbc3f51be658f62c830b97f66ecca9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86323422D2AF414DD7239635DC22336A34DAFB73C9F55D737E82AB59A9EB29C4834100
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: e55149ace45c7def1be7fb61e160e67d56db4945c9785c408e81ed85a4a2600d
                                                                                                                                                                                                                                                  • Instruction ID: 87922e76f4e6d2fd5d3c938dc8fa292d67330d1c10064cc05516cf8c9a47f5a5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e55149ace45c7def1be7fb61e160e67d56db4945c9785c408e81ed85a4a2600d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F322931A203058BCF2BEF28C4D467D77E5EB45300F2AA5A6D959CB691D334ED82DB60
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: b026ad8f7d6a5f011c8408e8e93db2666dc2a547eb49f8f66e876cd2ad8dbebb
                                                                                                                                                                                                                                                  • Instruction ID: b6eb8ae1ee6b93fa5049093fe66cede10633e858352e03797b0a45cd189a05d1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b026ad8f7d6a5f011c8408e8e93db2666dc2a547eb49f8f66e876cd2ad8dbebb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3022C5B0A04609DFDF2ACF64C881BAEB7F5FF44300F148529E816AB291E779AD55CB50
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 89caf53931d9d4eff613817537864714f483361e5a875785be42a1b7a01abb1a
                                                                                                                                                                                                                                                  • Instruction ID: a7d6568ea985bfd08146b545012f90ad704c955f8f8a54da772715e7f8e639ee
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89caf53931d9d4eff613817537864714f483361e5a875785be42a1b7a01abb1a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8202C7B1E0010AEFDB16DF54D881AAEB7B5FF48300F118169E81ADF290E735EA50CB91
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: d6e755e1bde75279a01a78dfce4aa095e5a7ecb037331fe9baefa77a7031bf71
                                                                                                                                                                                                                                                  • Instruction ID: 9808c1e059b5b379ed77f3d7e58ada825264093c3e68d08001b2c9665074dff7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6e755e1bde75279a01a78dfce4aa095e5a7ecb037331fe9baefa77a7031bf71
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DCB10324E2AF414DC32396399931336B75CAFBB6D5F91D71BFC2674D22EB228A834141
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                  • Instruction ID: 3a9756473ca93097744823709d188ca7979b38f64e769c3963f3a9d3c1607c6c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E49176321080E34ADB2B463A8535A7EFFF15A523A371B079DDCF2CA1E5EE10895CD620
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                  • Instruction ID: 2115388321932e1fc467189b9025db696693b645c345a8c02604e3e6c2dc723c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 489162722090A34ADB2F427A857493EFFE55A923A331B079DDCF2CA1E1FE14855CD620
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 5c7949ccfd2543fe1f458a2429c216c18799797b714e129f0d1d6ee25222db85
                                                                                                                                                                                                                                                  • Instruction ID: 24792e704e75b2cc33db58e763e26862aea1949da438974faa2a8e0e60c2dd03
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5c7949ccfd2543fe1f458a2429c216c18799797b714e129f0d1d6ee25222db85
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7461677160878957EA3B9A28B899FBE2398DF41303F150919EC43DF3B1DA119E4E8355
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 2ebbc7bcb8d8f7fb0e78d999dfd2b6e9102fdd9727f556312b7c99453cedebec
                                                                                                                                                                                                                                                  • Instruction ID: eb7329674dd2250a7e7fad5dc95f17bbf47f05f294ee46dd4d81c7f80690f181
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ebbc7bcb8d8f7fb0e78d999dfd2b6e9102fdd9727f556312b7c99453cedebec
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C61997120870957DE3B5A287896FBE23E8AF02703F110949EC43DF6B1EA129D4E8251
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                  • Instruction ID: d5080c76cfcf36ab21411d02bca05b3ebdc67adb365ee61284d1b994834fc9ff
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB8187725080A309DB6F423D8534A7EFFE15A923A371B079DDCF2CA1E1EE14995CE660
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 003B2B30
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 003B2B43
                                                                                                                                                                                                                                                  • DestroyWindow.USER32 ref: 003B2B52
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 003B2B6D
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 003B2B74
                                                                                                                                                                                                                                                  • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 003B2CA3
                                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 003B2CB1
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003B2CF8
                                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 003B2D04
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 003B2D40
                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003B2D62
                                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003B2D75
                                                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003B2D80
                                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 003B2D89
                                                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003B2D98
                                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 003B2DA1
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003B2DA8
                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 003B2DB3
                                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003B2DC5
                                                                                                                                                                                                                                                  • OleLoadPicture.OLEAUT32(?,00000000,00000000,003CFC38,00000000), ref: 003B2DDB
                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 003B2DEB
                                                                                                                                                                                                                                                  • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 003B2E11
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 003B2E30
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003B2E52
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003B303F
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                  • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                  • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                  • Opcode ID: 5a15b29d0f92d6443157d77f33eaa8f4a3937e3f0f29ae87378681213ebd7574
                                                                                                                                                                                                                                                  • Instruction ID: 1de84994881bc7ba5186d394dc5446646b45e41f7bdbbae5efb9268e0dcd2ec8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a15b29d0f92d6443157d77f33eaa8f4a3937e3f0f29ae87378681213ebd7574
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD027C71910219AFDB16DF64CD89EAE7BB9EF49314F048518F919EB2A1CB70ED01CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 003C712F
                                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 003C7160
                                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 003C716C
                                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,000000FF), ref: 003C7186
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 003C7195
                                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 003C71C0
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000010), ref: 003C71C8
                                                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(00000000), ref: 003C71CF
                                                                                                                                                                                                                                                  • FrameRect.USER32(?,?,00000000), ref: 003C71DE
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 003C71E5
                                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FE,000000FE), ref: 003C7230
                                                                                                                                                                                                                                                  • FillRect.USER32(?,?,?), ref: 003C7262
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 003C7284
                                                                                                                                                                                                                                                    • Part of subcall function 003C73E8: GetSysColor.USER32(00000012), ref: 003C7421
                                                                                                                                                                                                                                                    • Part of subcall function 003C73E8: SetTextColor.GDI32(?,?), ref: 003C7425
                                                                                                                                                                                                                                                    • Part of subcall function 003C73E8: GetSysColorBrush.USER32(0000000F), ref: 003C743B
                                                                                                                                                                                                                                                    • Part of subcall function 003C73E8: GetSysColor.USER32(0000000F), ref: 003C7446
                                                                                                                                                                                                                                                    • Part of subcall function 003C73E8: GetSysColor.USER32(00000011), ref: 003C7463
                                                                                                                                                                                                                                                    • Part of subcall function 003C73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 003C7471
                                                                                                                                                                                                                                                    • Part of subcall function 003C73E8: SelectObject.GDI32(?,00000000), ref: 003C7482
                                                                                                                                                                                                                                                    • Part of subcall function 003C73E8: SetBkColor.GDI32(?,00000000), ref: 003C748B
                                                                                                                                                                                                                                                    • Part of subcall function 003C73E8: SelectObject.GDI32(?,?), ref: 003C7498
                                                                                                                                                                                                                                                    • Part of subcall function 003C73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 003C74B7
                                                                                                                                                                                                                                                    • Part of subcall function 003C73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 003C74CE
                                                                                                                                                                                                                                                    • Part of subcall function 003C73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 003C74DB
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4124339563-0
                                                                                                                                                                                                                                                  • Opcode ID: 78ebad81052599f4306eaf1b47ac9592b6ead1656898aa3317f5fa0884171702
                                                                                                                                                                                                                                                  • Instruction ID: 287f7da80c1d5ea5cb6ab1ebe75e7da88d9714212613e536b2618f1be68aba8c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78ebad81052599f4306eaf1b47ac9592b6ead1656898aa3317f5fa0884171702
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9FA19D72018301AFDB029F61DC48E6BBBA9FB89320F141A19F966D61E1D731F944CF91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?,?), ref: 00348E14
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001308,?,00000000), ref: 00386AC5
                                                                                                                                                                                                                                                  • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00386AFE
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00386F43
                                                                                                                                                                                                                                                    • Part of subcall function 00348F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00348BE8,?,00000000,?,?,?,?,00348BBA,00000000,?), ref: 00348FC5
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001053), ref: 00386F7F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00386F96
                                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?), ref: 00386FAC
                                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?), ref: 00386FB7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                  • String ID: 0$PW
                                                                                                                                                                                                                                                  • API String ID: 2760611726-3016240903
                                                                                                                                                                                                                                                  • Opcode ID: 8d28a93bcbc8230c57210f5d1d60ffe34123cab7fc3f653e841107345a8f4329
                                                                                                                                                                                                                                                  • Instruction ID: f0819ad5859bbb569006bfb543da91db37a5760e6f40e7f1e65dd70b3916c996
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d28a93bcbc8230c57210f5d1d60ffe34123cab7fc3f653e841107345a8f4329
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D912AB30600201DFDB27EF24C995BAAB7E9FB44300F1544A9E589DB662CB31FC92DB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000), ref: 003B273E
                                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 003B286A
                                                                                                                                                                                                                                                  • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 003B28A9
                                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 003B28B9
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 003B2900
                                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 003B290C
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 003B2955
                                                                                                                                                                                                                                                  • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 003B2964
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 003B2974
                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 003B2978
                                                                                                                                                                                                                                                  • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 003B2988
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 003B2991
                                                                                                                                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 003B299A
                                                                                                                                                                                                                                                  • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 003B29C6
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000030,00000000,00000001), ref: 003B29DD
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 003B2A1D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 003B2A31
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000404,00000001,00000000), ref: 003B2A42
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 003B2A77
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 003B2A82
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 003B2A8D
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 003B2A97
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                  • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                  • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                  • Opcode ID: d3acf987375aa4005f98f9d9ed8871945171250656263509393ffb4df2e5bdad
                                                                                                                                                                                                                                                  • Instruction ID: 47d3c41e0db9b6075c80a6dae26884b68283f6b53f1be8cacb8f46508ac3dabc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3acf987375aa4005f98f9d9ed8871945171250656263509393ffb4df2e5bdad
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 32B16F71A10215AFEB15DF69CD8AFAF7BA9EB09714F004114FA14EB6A0D770ED40CB54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 003A4AED
                                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?,003CCB68,?,\\.\,003CCC08), ref: 003A4BCA
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,003CCB68,?,\\.\,003CCC08), ref: 003A4D36
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                  • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                  • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                  • Opcode ID: aa1d843e30b8bf25d6b1e2476a2d4acf56e6064aaaeca6166b66b9f1c96c6ff7
                                                                                                                                                                                                                                                  • Instruction ID: 8e601fa9b2b52eda7385b550fa07c232c82e35b140d6f3e6617f19caf608e3cb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa1d843e30b8bf25d6b1e2476a2d4acf56e6064aaaeca6166b66b9f1c96c6ff7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0061D330605309EBCB07DF28CA83DBC77B4EB86350B248415F90AABA56DBB1ED41DB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000012), ref: 003C7421
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 003C7425
                                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 003C743B
                                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 003C7446
                                                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(?), ref: 003C744B
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000011), ref: 003C7463
                                                                                                                                                                                                                                                  • CreatePen.GDI32(00000000,00000001,00743C00), ref: 003C7471
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 003C7482
                                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 003C748B
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 003C7498
                                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 003C74B7
                                                                                                                                                                                                                                                  • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 003C74CE
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(00000000,000000F0), ref: 003C74DB
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 003C752A
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 003C7554
                                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FD,000000FD), ref: 003C7572
                                                                                                                                                                                                                                                  • DrawFocusRect.USER32(?,?), ref: 003C757D
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000011), ref: 003C758E
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 003C7596
                                                                                                                                                                                                                                                  • DrawTextW.USER32(?,003C70F5,000000FF,?,00000000), ref: 003C75A8
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 003C75BF
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 003C75CA
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 003C75D0
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 003C75D5
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 003C75DB
                                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,?), ref: 003C75E5
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1996641542-0
                                                                                                                                                                                                                                                  • Opcode ID: 0916d16859abc25e41c790fe9a8afe1825b5e75cadb58997c4680ced75d5df91
                                                                                                                                                                                                                                                  • Instruction ID: 715b4e6cee5a6aebe8a912339a843f62d286d9c097b4e938db49f3cb53a7add1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0916d16859abc25e41c790fe9a8afe1825b5e75cadb58997c4680ced75d5df91
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8615972900218AFDB029FA5DC49EAEBFB9EB09320F155115F919EB2A1D771AD40CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 003C1128
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 003C113D
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 003C1144
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 003C1199
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 003C11B9
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 003C11ED
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 003C120B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 003C121D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000421,?,?), ref: 003C1232
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 003C1245
                                                                                                                                                                                                                                                  • IsWindowVisible.USER32(00000000), ref: 003C12A1
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 003C12BC
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 003C12D0
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 003C12E8
                                                                                                                                                                                                                                                  • MonitorFromPoint.USER32(?,?,00000002), ref: 003C130E
                                                                                                                                                                                                                                                  • GetMonitorInfoW.USER32(00000000,?), ref: 003C1328
                                                                                                                                                                                                                                                  • CopyRect.USER32(?,?), ref: 003C133F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000412,00000000), ref: 003C13AA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                  • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                  • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                  • Opcode ID: b8bb5b61e1cde6a897ef62bac4bd09794732bb412181b59c29f8a36f39094080
                                                                                                                                                                                                                                                  • Instruction ID: d072f7e5bcbb4962c96b3df070fe53ce5d5aba2c2707745c411075c11a1247f3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b8bb5b61e1cde6a897ef62bac4bd09794732bb412181b59c29f8a36f39094080
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25B16671604341AFD711DF64C984F6ABBE8AB89344F00891CF999DB2A2C771EC44DB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00348968
                                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000007), ref: 00348970
                                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0034899B
                                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000008), ref: 003489A3
                                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000004), ref: 003489C8
                                                                                                                                                                                                                                                  • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 003489E5
                                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 003489F5
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00348A28
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00348A3C
                                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,000000FF), ref: 00348A5A
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00348A76
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 00348A81
                                                                                                                                                                                                                                                    • Part of subcall function 0034912D: GetCursorPos.USER32(?), ref: 00349141
                                                                                                                                                                                                                                                    • Part of subcall function 0034912D: ScreenToClient.USER32(00000000,?), ref: 0034915E
                                                                                                                                                                                                                                                    • Part of subcall function 0034912D: GetAsyncKeyState.USER32(00000001), ref: 00349183
                                                                                                                                                                                                                                                    • Part of subcall function 0034912D: GetAsyncKeyState.USER32(00000002), ref: 0034919D
                                                                                                                                                                                                                                                  • SetTimer.USER32(00000000,00000000,00000028,003490FC), ref: 00348AA8
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                  • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                  • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                  • Opcode ID: 5b6ffdc352d1a73cf8d5ce4c84410de40ed05238ee719a23d1827a935062b7b9
                                                                                                                                                                                                                                                  • Instruction ID: a6d4c405e7dc08f85e6c8a23f6d3b57781c2327a42bfb293571dc5b431fe5992
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b6ffdc352d1a73cf8d5ce4c84410de40ed05238ee719a23d1827a935062b7b9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6DB17D71A002099FDB16EFA8CD45FAE3BB5FB48314F114229FA15EB2A0DB74E940CB55
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 003910F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00391114
                                                                                                                                                                                                                                                    • Part of subcall function 003910F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00390B9B,?,?,?), ref: 00391120
                                                                                                                                                                                                                                                    • Part of subcall function 003910F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00390B9B,?,?,?), ref: 0039112F
                                                                                                                                                                                                                                                    • Part of subcall function 003910F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00390B9B,?,?,?), ref: 00391136
                                                                                                                                                                                                                                                    • Part of subcall function 003910F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0039114D
                                                                                                                                                                                                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00390DF5
                                                                                                                                                                                                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00390E29
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00390E40
                                                                                                                                                                                                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 00390E7A
                                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00390E96
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00390EAD
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00390EB5
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00390EBC
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00390EDD
                                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000), ref: 00390EE4
                                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00390F13
                                                                                                                                                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00390F35
                                                                                                                                                                                                                                                  • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00390F47
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00390F6E
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00390F75
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00390F7E
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00390F85
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00390F8E
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00390F95
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 00390FA1
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00390FA8
                                                                                                                                                                                                                                                    • Part of subcall function 00391193: GetProcessHeap.KERNEL32(00000008,00390BB1,?,00000000,?,00390BB1,?), ref: 003911A1
                                                                                                                                                                                                                                                    • Part of subcall function 00391193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00390BB1,?), ref: 003911A8
                                                                                                                                                                                                                                                    • Part of subcall function 00391193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00390BB1,?), ref: 003911B7
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4175595110-0
                                                                                                                                                                                                                                                  • Opcode ID: 9118ff68a6fa784a231ee95420e28172719fed76c4b9c8bfb3561ecf612338a6
                                                                                                                                                                                                                                                  • Instruction ID: 591d971b0f1597b3d5939c7dfc5c3007eb66dd5c2b79112fbaf8c5791a471300
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9118ff68a6fa784a231ee95420e28172719fed76c4b9c8bfb3561ecf612338a6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D871597290021AAFDF269FA5DC48FAEBBBCFF04300F054115F91AE6291D731AA05CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 003BC4BD
                                                                                                                                                                                                                                                  • RegCreateKeyExW.ADVAPI32(?,?,00000000,003CCC08,00000000,?,00000000,?,?), ref: 003BC544
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 003BC5A4
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003BC5F4
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003BC66F
                                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 003BC6B2
                                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 003BC7C1
                                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 003BC84D
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 003BC881
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 003BC88E
                                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 003BC960
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                  • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                  • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                  • Opcode ID: cc66064ee1ad104f349684a2c721f763f61c21f28af57a21e2bd38ab2c10b2a6
                                                                                                                                                                                                                                                  • Instruction ID: 6f11561fe6292c89576c63abb5bc83f46801c57097d88303a9f37c2d5e22fbd2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cc66064ee1ad104f349684a2c721f763f61c21f28af57a21e2bd38ab2c10b2a6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C01287752142009FDB26DF14C881E6AB7E5EF89718F05885DF98A9B7A2DB31FC41CB81
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 003C09C6
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003C0A01
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 003C0A54
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003C0A8A
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003C0B06
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003C0B81
                                                                                                                                                                                                                                                    • Part of subcall function 0034F9F2: _wcslen.LIBCMT ref: 0034F9FD
                                                                                                                                                                                                                                                    • Part of subcall function 00392BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00392BFA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                  • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                  • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                  • Opcode ID: 1efeb9daeccfdde1dbecda061492c0be34fbb97194629e0991d863646eeafa4f
                                                                                                                                                                                                                                                  • Instruction ID: f24ed68e8ecccad1ec1a7c4a5ff5d992e74fbc8c0b3e2e6e820fd2c4bb57b205
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1efeb9daeccfdde1dbecda061492c0be34fbb97194629e0991d863646eeafa4f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0E17935208741DFCB1AEF28C490A2AB7E1BF98314F15895CF8969B762D731ED45CB81
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                  • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                  • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                  • Opcode ID: d6b6a0f05573936316549639a5926843304a40e639883f248469301292f6536e
                                                                                                                                                                                                                                                  • Instruction ID: 0d3f1788521cc8f6aa39382c0ff705bae852c994b1549ed7e359c294a2a97f2a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6b6a0f05573936316549639a5926843304a40e639883f248469301292f6536e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C71163262012A8BCB32DE3CCD415FF3795AB60758F262128FE55ABA85E731DD4583A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003C835A
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003C836E
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003C8391
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003C83B4
                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 003C83F2
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,003C361A,?), ref: 003C844E
                                                                                                                                                                                                                                                  • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 003C8487
                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 003C84CA
                                                                                                                                                                                                                                                  • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 003C8501
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 003C850D
                                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 003C851D
                                                                                                                                                                                                                                                  • DestroyIcon.USER32(?), ref: 003C852C
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 003C8549
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 003C8555
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                  • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                  • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                  • Opcode ID: 1186b7de7a8355f07e742aa3b1bdd89cc28f8d98754c2b4d16bfe0ce78a4ca9d
                                                                                                                                                                                                                                                  • Instruction ID: dbf1df8364cc47aaf3a4433a38a89b3db209f552023ece8fd9f1ca7503793675
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1186b7de7a8355f07e742aa3b1bdd89cc28f8d98754c2b4d16bfe0ce78a4ca9d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E661DF71500219BAEB1ADF65CC81FBE77ACBB05B11F10460AF915DA0D1DBB4AE90CBA0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                  • API String ID: 0-1645009161
                                                                                                                                                                                                                                                  • Opcode ID: 3c768cda11a066bfa4aa49dbb3fb74815799644fff1076f5d20577ea2d3b5d2f
                                                                                                                                                                                                                                                  • Instruction ID: 33e84e0f95355229927dca2fb428bd8f31c398fae41fb9122931e4e88fdf4af3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c768cda11a066bfa4aa49dbb3fb74815799644fff1076f5d20577ea2d3b5d2f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA81E5B1A04605BBDB37AF60CC83FBE77A8AF15301F058025F909AE192EBB5D945C791
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CharLowerBuffW.USER32(?,?), ref: 003A3EF8
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003A3F03
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003A3F5A
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003A3F98
                                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?), ref: 003A3FD6
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 003A401E
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 003A4059
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 003A4087
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                  • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                  • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                  • Opcode ID: 01c2645e361f64a93713bdebed6b60b8e279a38c6d9476cd7630e3ade0fab1b7
                                                                                                                                                                                                                                                  • Instruction ID: 4fb2c93ee8c15bb90003d7e1e81ee0f61d608080ff44e92048c1ed62f91a23a3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 01c2645e361f64a93713bdebed6b60b8e279a38c6d9476cd7630e3ade0fab1b7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD71F2326042019FC712EF24C88287AF7F4EF95758F11892DF9969B261EB30ED45CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000063), ref: 00395A2E
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00395A40
                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00395A57
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 00395A6C
                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00395A72
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00395A82
                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00395A88
                                                                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00395AA9
                                                                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00395AC3
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00395ACC
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00395B33
                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00395B6F
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00395B75
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00395B7C
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00395BD3
                                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00395BE0
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000005,00000000,?), ref: 00395C05
                                                                                                                                                                                                                                                  • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00395C2F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 895679908-0
                                                                                                                                                                                                                                                  • Opcode ID: f89c70822905873ccd8d2efd8f26344a064b5b7b044f32abbe24a23b6e0bc86e
                                                                                                                                                                                                                                                  • Instruction ID: 9d155fa364839b97715f5940dc23709533ce2c72d559c11c906c59d1bfcf24d3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f89c70822905873ccd8d2efd8f26344a064b5b7b044f32abbe24a23b6e0bc86e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7716C31900B09AFDF22DFA8CE85E6EBBF9FF48704F104518E586A65A0D775A990CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F89), ref: 003AFE27
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F8A), ref: 003AFE32
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 003AFE3D
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F03), ref: 003AFE48
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F8B), ref: 003AFE53
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F01), ref: 003AFE5E
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F81), ref: 003AFE69
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F88), ref: 003AFE74
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F80), ref: 003AFE7F
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F86), ref: 003AFE8A
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F83), ref: 003AFE95
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F85), ref: 003AFEA0
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F82), ref: 003AFEAB
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F84), ref: 003AFEB6
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F04), ref: 003AFEC1
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 003AFECC
                                                                                                                                                                                                                                                  • GetCursorInfo.USER32(?), ref: 003AFEDC
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 003AFF1E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215588206-0
                                                                                                                                                                                                                                                  • Opcode ID: 2bf1dd637cab2a6d78a8e165e59b7e0a6da9458d56f0257376337003b0b46c13
                                                                                                                                                                                                                                                  • Instruction ID: 88d943cae7987bd3399086b888cfb7ea90da31aa311ec816d08c01ec162e0bc9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2bf1dd637cab2a6d78a8e165e59b7e0a6da9458d56f0257376337003b0b46c13
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A84161B0D083196EDB119FBA8C89C5EBFE8FF05754B54452AE11DEB281DB78A901CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                                  • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[?
                                                                                                                                                                                                                                                  • API String ID: 176396367-1448639043
                                                                                                                                                                                                                                                  • Opcode ID: 177f9012f259230eaef32e03a4e049040d473e58597badfbf6ba2b8fdd91261e
                                                                                                                                                                                                                                                  • Instruction ID: a555c3974ee41f83575249f658547f4227308302b012e0a1f58f26fc0f89f15f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 177f9012f259230eaef32e03a4e049040d473e58597badfbf6ba2b8fdd91261e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25E1E572A00516ABCF1B9FA8C481BFEFBB4BF44710F568119E556FB250DB30AE858790
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00349BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00349BB2
                                                                                                                                                                                                                                                  • DragQueryPoint.SHELL32(?,?), ref: 003C9147
                                                                                                                                                                                                                                                    • Part of subcall function 003C7674: ClientToScreen.USER32(?,?), ref: 003C769A
                                                                                                                                                                                                                                                    • Part of subcall function 003C7674: GetWindowRect.USER32(?,?), ref: 003C7710
                                                                                                                                                                                                                                                    • Part of subcall function 003C7674: PtInRect.USER32(?,?,003C8B89), ref: 003C7720
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 003C91B0
                                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 003C91BB
                                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 003C91DE
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C2,00000001,?), ref: 003C9225
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 003C923E
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,?,?), ref: 003C9255
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,?,?), ref: 003C9277
                                                                                                                                                                                                                                                  • DragFinish.SHELL32(?), ref: 003C927E
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 003C9371
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                  • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$PW$p#@
                                                                                                                                                                                                                                                  • API String ID: 221274066-1477625746
                                                                                                                                                                                                                                                  • Opcode ID: 32ff6184d0ded994427a584d460225cb3c12cbc23ea0ce1299fda2f055b18252
                                                                                                                                                                                                                                                  • Instruction ID: 30d93a0a6c1d8c0b9b7961b2b1be459276aceaeb193245c306838f8668ef1494
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 32ff6184d0ded994427a584d460225cb3c12cbc23ea0ce1299fda2f055b18252
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 76618D71108305AFC702DF64DD89EAFBBE8EF88750F00492EF595971A0DB70AA49CB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 003500C6
                                                                                                                                                                                                                                                    • Part of subcall function 003500ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0040070C,00000FA0,F992C54F,?,?,?,?,003723B3,000000FF), ref: 0035011C
                                                                                                                                                                                                                                                    • Part of subcall function 003500ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,003723B3,000000FF), ref: 00350127
                                                                                                                                                                                                                                                    • Part of subcall function 003500ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,003723B3,000000FF), ref: 00350138
                                                                                                                                                                                                                                                    • Part of subcall function 003500ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0035014E
                                                                                                                                                                                                                                                    • Part of subcall function 003500ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0035015C
                                                                                                                                                                                                                                                    • Part of subcall function 003500ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0035016A
                                                                                                                                                                                                                                                    • Part of subcall function 003500ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00350195
                                                                                                                                                                                                                                                    • Part of subcall function 003500ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 003501A0
                                                                                                                                                                                                                                                  • ___scrt_fastfail.LIBCMT ref: 003500E7
                                                                                                                                                                                                                                                    • Part of subcall function 003500A3: __onexit.LIBCMT ref: 003500A9
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00350122
                                                                                                                                                                                                                                                  • kernel32.dll, xrefs: 00350133
                                                                                                                                                                                                                                                  • SleepConditionVariableCS, xrefs: 00350154
                                                                                                                                                                                                                                                  • InitializeConditionVariable, xrefs: 00350148
                                                                                                                                                                                                                                                  • WakeAllConditionVariable, xrefs: 00350162
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                  • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                  • Opcode ID: d2bdadc748447ed92e835bba67dba1c6cb7131944385cbb1b335c974ab02eb2e
                                                                                                                                                                                                                                                  • Instruction ID: f7d25b1379f92bbe78ead8d11d2a6f82e8f3e6be4527bf8ad27d93b8e7e19d91
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d2bdadc748447ed92e835bba67dba1c6cb7131944385cbb1b335c974ab02eb2e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C62129366407006FE7176B64AC0AF6A73D8DB04B52F05013AFC05E72E1DF75AC048B95
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CharLowerBuffW.USER32(00000000,00000000,003CCC08), ref: 003A4527
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003A453B
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003A4599
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003A45F4
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003A463F
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003A46A7
                                                                                                                                                                                                                                                    • Part of subcall function 0034F9F2: _wcslen.LIBCMT ref: 0034F9FD
                                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?,003F6BF0,00000061), ref: 003A4743
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                  • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                  • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                  • Opcode ID: 8c7c612ad472570d836c1a929963307f481245e4fe2cdb9d5da436be480df8e7
                                                                                                                                                                                                                                                  • Instruction ID: d20f191a2182f97e402e432ce5054bc56b0a8e9140cd04428b6d3984406a1b0a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c7c612ad472570d836c1a929963307f481245e4fe2cdb9d5da436be480df8e7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 61B1EF316083029FC716DF28C891A6AB7E5EFE7720F51491DF496CB2A1E7B1D844CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000,?), ref: 003C6DEB
                                                                                                                                                                                                                                                    • Part of subcall function 00336B57: _wcslen.LIBCMT ref: 00336B6A
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 003C6E5F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 003C6E81
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 003C6E94
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 003C6EB5
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00330000,00000000), ref: 003C6EE4
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 003C6EFD
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 003C6F16
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 003C6F1D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 003C6F35
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 003C6F4D
                                                                                                                                                                                                                                                    • Part of subcall function 00349944: GetWindowLongW.USER32(?,000000EB), ref: 00349952
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                  • String ID: 0$PW$tooltips_class32
                                                                                                                                                                                                                                                  • API String ID: 2429346358-2900152169
                                                                                                                                                                                                                                                  • Opcode ID: b8a484f45dc8b0909883ab872700d9f666d1a5ff5fe8e38d81ff747b3057125c
                                                                                                                                                                                                                                                  • Instruction ID: b850a23b0fa6f4ad20362ede217385762b1bff5e92c01c5f539be380254f1753
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b8a484f45dc8b0909883ab872700d9f666d1a5ff5fe8e38d81ff747b3057125c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D715574104244AFDB22DF28DD59FAABBE9EF89304F08442EF989D7261C770AD06DB15
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00401990), ref: 00372F8D
                                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00401990), ref: 0037303D
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00373081
                                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 0037308A
                                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(00401990,00000000,?,00000000,00000000,00000000), ref: 0037309D
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 003730A9
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 7abd737fdab54452e0026d1bea10e283f0635fc1404304a7622d49be763d13ae
                                                                                                                                                                                                                                                  • Instruction ID: b575dc201b0a9176f2d6f136a9b6340a41a27d1118852640351e9e71f31d53e0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7abd737fdab54452e0026d1bea10e283f0635fc1404304a7622d49be763d13ae
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F71E671644205BEEB338F25DC89FABBF68FF05364F208216F519AA1E0C7B5A910DB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00348F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00348BE8,?,00000000,?,?,?,?,00348BBA,00000000,?), ref: 00348FC5
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00348C81
                                                                                                                                                                                                                                                  • KillTimer.USER32(00000000,?,?,?,?,00348BBA,00000000,?), ref: 00348D1B
                                                                                                                                                                                                                                                  • DestroyAcceleratorTable.USER32(00000000), ref: 00386973
                                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00348BBA,00000000,?), ref: 003869A1
                                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00348BBA,00000000,?), ref: 003869B8
                                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00348BBA,00000000), ref: 003869D4
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 003869E6
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                  • String ID: PW
                                                                                                                                                                                                                                                  • API String ID: 641708696-3705201942
                                                                                                                                                                                                                                                  • Opcode ID: 4a9aebc986ef8dc2a303b0086e883644fab3776a2c94a49019d18cd8acee7a59
                                                                                                                                                                                                                                                  • Instruction ID: 8e0e7c5f1bcc7f64df366fd208e21300ea2487ed63d62ca343bf45ee07faaff3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a9aebc986ef8dc2a303b0086e883644fab3776a2c94a49019d18cd8acee7a59
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 36617871502710DFCB27AF14DA89B29B7F5FB40312F159568E046AA9B0CB35BD90CF94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 003AC4B0
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 003AC4C3
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 003AC4D7
                                                                                                                                                                                                                                                  • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 003AC4F0
                                                                                                                                                                                                                                                  • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 003AC533
                                                                                                                                                                                                                                                  • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 003AC549
                                                                                                                                                                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 003AC554
                                                                                                                                                                                                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 003AC584
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 003AC5DC
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 003AC5F0
                                                                                                                                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 003AC5FB
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                  • Opcode ID: a52d36612e1ca7d774226ce587fe01af40080d33ab892460f2e9cf1a11af7e68
                                                                                                                                                                                                                                                  • Instruction ID: ef53319b3283116355678a7b77bbe0bf56d54c63adae3c8ec743ee2e7f8fdba9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a52d36612e1ca7d774226ce587fe01af40080d33ab892460f2e9cf1a11af7e68
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99514BB1510204BFDB238F61C948EAA7BFCFF0A744F006519F949D6610DB35E944DB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00349944: GetWindowLongW.USER32(?,000000EB), ref: 00349952
                                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00349862
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ColorLongWindow
                                                                                                                                                                                                                                                  • String ID: PW
                                                                                                                                                                                                                                                  • API String ID: 259745315-3705201942
                                                                                                                                                                                                                                                  • Opcode ID: 9320c48d443e5b82404dbade91b60119ed4079fa97096230c6f5663ba2c6469e
                                                                                                                                                                                                                                                  • Instruction ID: cea4c19b6bb1628bbceae7e752306fff377673fdf6d883762f4029431c03b37b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9320c48d443e5b82404dbade91b60119ed4079fa97096230c6f5663ba2c6469e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A34185311046409FDB225F3D9C44FBA37E9AB46330F294656F9A68B1E1D731EC42DB10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 003C8592
                                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 003C85A2
                                                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000), ref: 003C85AD
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 003C85BA
                                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 003C85C8
                                                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 003C85D7
                                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 003C85E0
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 003C85E7
                                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 003C85F8
                                                                                                                                                                                                                                                  • OleLoadPicture.OLEAUT32(?,00000000,00000000,003CFC38,?), ref: 003C8611
                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 003C8621
                                                                                                                                                                                                                                                  • GetObjectW.GDI32(?,00000018,000000FF), ref: 003C8641
                                                                                                                                                                                                                                                  • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 003C8671
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 003C8699
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 003C86AF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3840717409-0
                                                                                                                                                                                                                                                  • Opcode ID: a6d57486e6006a32aae337b1257b8d263bc6e84a536abd7ae929fb99f500cace
                                                                                                                                                                                                                                                  • Instruction ID: 97481e60935a43c1c16f7d23834e6ab07d61d21bb08d91a0730459e76b1e04d6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a6d57486e6006a32aae337b1257b8d263bc6e84a536abd7ae929fb99f500cace
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A410C75610204AFDB129FA5DC48EAABBBCFF89711F154458F909E7260DB70AE01DB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000000), ref: 003A1502
                                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 003A150B
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 003A1517
                                                                                                                                                                                                                                                  • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 003A15FB
                                                                                                                                                                                                                                                  • VarR8FromDec.OLEAUT32(?,?), ref: 003A1657
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 003A1708
                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 003A178C
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 003A17D8
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 003A17E7
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000000), ref: 003A1823
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                  • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                  • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                  • Opcode ID: ec51100bca3cf50bcc612b1792cb919e677b2c950e35a2618327a0abe0c97d8a
                                                                                                                                                                                                                                                  • Instruction ID: ed5174aaf77762885d7e0af0d2bfa7797c1d105e32500908807435ffa9eed73a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ec51100bca3cf50bcc612b1792cb919e677b2c950e35a2618327a0abe0c97d8a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26D10E32E00505EBDB02AFA5D895BB9B7B9FF47700F14805AE846AF580DB30EC41DBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00339CB3: _wcslen.LIBCMT ref: 00339CBD
                                                                                                                                                                                                                                                    • Part of subcall function 003BC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,003BB6AE,?,?), ref: 003BC9B5
                                                                                                                                                                                                                                                    • Part of subcall function 003BC998: _wcslen.LIBCMT ref: 003BC9F1
                                                                                                                                                                                                                                                    • Part of subcall function 003BC998: _wcslen.LIBCMT ref: 003BCA68
                                                                                                                                                                                                                                                    • Part of subcall function 003BC998: _wcslen.LIBCMT ref: 003BCA9E
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 003BB6F4
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 003BB772
                                                                                                                                                                                                                                                  • RegDeleteValueW.ADVAPI32(?,?), ref: 003BB80A
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 003BB87E
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 003BB89C
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(advapi32.dll), ref: 003BB8F2
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 003BB904
                                                                                                                                                                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 003BB922
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 003BB983
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 003BB994
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                  • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                  • Opcode ID: 4b315ca804c4b4b1902c199458acc86794bafd1ee74d1eb6995fd2a60756bf34
                                                                                                                                                                                                                                                  • Instruction ID: f9f510fb033d6afbcb4213ee6e6b8c3293e8fcb49172fa0a99ab916e0d7f9c15
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b315ca804c4b4b1902c199458acc86794bafd1ee74d1eb6995fd2a60756bf34
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 93C19D34208201AFD712DF14C495F6AFBE5FF84318F15849CE69A8B6A2CBB1ED45CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 003C5504
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 003C5515
                                                                                                                                                                                                                                                  • CharNextW.USER32(00000158), ref: 003C5544
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 003C5585
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 003C559B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 003C55AC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                  • String ID: PW
                                                                                                                                                                                                                                                  • API String ID: 1350042424-3705201942
                                                                                                                                                                                                                                                  • Opcode ID: f21112e81912598c437ed54f0767f0a3d534810b190190dca693c82580fb77c0
                                                                                                                                                                                                                                                  • Instruction ID: 626ba5d3d33078b0fa81ff6e589171cba67c51633fc7029a6b8baa7bfa8fd69c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f21112e81912598c437ed54f0767f0a3d534810b190190dca693c82580fb77c0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64619C31904608ABDF129F55CC84EFE7BBDEB0A321F148149F925EA291D774AEC0DB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 003B25D8
                                                                                                                                                                                                                                                  • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 003B25E8
                                                                                                                                                                                                                                                  • CreateCompatibleDC.GDI32(?), ref: 003B25F4
                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 003B2601
                                                                                                                                                                                                                                                  • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 003B266D
                                                                                                                                                                                                                                                  • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 003B26AC
                                                                                                                                                                                                                                                  • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 003B26D0
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 003B26D8
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 003B26E1
                                                                                                                                                                                                                                                  • DeleteDC.GDI32(?), ref: 003B26E8
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,?), ref: 003B26F3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                  • String ID: (
                                                                                                                                                                                                                                                  • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                  • Opcode ID: b5fb69f1fd5c47c36768fda96c0d4f837001f80fd3b24a310eb72bd1137bcfce
                                                                                                                                                                                                                                                  • Instruction ID: a6b80b54b716300d19dbed2ed2fd355c3818698280649b8ccc60aca294d095be
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b5fb69f1fd5c47c36768fda96c0d4f837001f80fd3b24a310eb72bd1137bcfce
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F161E275D00219EFCB05CFA8D884EAEBBB9FF48310F248529EA59A7650D770A951CF50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ___free_lconv_mon.LIBCMT ref: 0036DAA1
                                                                                                                                                                                                                                                    • Part of subcall function 0036D63C: _free.LIBCMT ref: 0036D659
                                                                                                                                                                                                                                                    • Part of subcall function 0036D63C: _free.LIBCMT ref: 0036D66B
                                                                                                                                                                                                                                                    • Part of subcall function 0036D63C: _free.LIBCMT ref: 0036D67D
                                                                                                                                                                                                                                                    • Part of subcall function 0036D63C: _free.LIBCMT ref: 0036D68F
                                                                                                                                                                                                                                                    • Part of subcall function 0036D63C: _free.LIBCMT ref: 0036D6A1
                                                                                                                                                                                                                                                    • Part of subcall function 0036D63C: _free.LIBCMT ref: 0036D6B3
                                                                                                                                                                                                                                                    • Part of subcall function 0036D63C: _free.LIBCMT ref: 0036D6C5
                                                                                                                                                                                                                                                    • Part of subcall function 0036D63C: _free.LIBCMT ref: 0036D6D7
                                                                                                                                                                                                                                                    • Part of subcall function 0036D63C: _free.LIBCMT ref: 0036D6E9
                                                                                                                                                                                                                                                    • Part of subcall function 0036D63C: _free.LIBCMT ref: 0036D6FB
                                                                                                                                                                                                                                                    • Part of subcall function 0036D63C: _free.LIBCMT ref: 0036D70D
                                                                                                                                                                                                                                                    • Part of subcall function 0036D63C: _free.LIBCMT ref: 0036D71F
                                                                                                                                                                                                                                                    • Part of subcall function 0036D63C: _free.LIBCMT ref: 0036D731
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036DA96
                                                                                                                                                                                                                                                    • Part of subcall function 003629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0036D7D1,00000000,00000000,00000000,00000000,?,0036D7F8,00000000,00000007,00000000,?,0036DBF5,00000000), ref: 003629DE
                                                                                                                                                                                                                                                    • Part of subcall function 003629C8: GetLastError.KERNEL32(00000000,?,0036D7D1,00000000,00000000,00000000,00000000,?,0036D7F8,00000000,00000007,00000000,?,0036DBF5,00000000,00000000), ref: 003629F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036DAB8
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036DACD
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036DAD8
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036DAFA
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036DB0D
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036DB1B
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036DB26
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036DB5E
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036DB65
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036DB82
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036DB9A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 161543041-0
                                                                                                                                                                                                                                                  • Opcode ID: 278177196097487cac48de3a350a71367e66c0310c5230840ccae3f19cb8f322
                                                                                                                                                                                                                                                  • Instruction ID: dfc110e27de1b08c7e9c5d28a5194ca201564474e56af22a5237be7576bcf861
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 278177196097487cac48de3a350a71367e66c0310c5230840ccae3f19cb8f322
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A6315A31B046049FEB27AA79E845B6B77E9FF42350F16C419E449DB199DB30AC508720
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 0039369C
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003936A7
                                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00393797
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 0039380C
                                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 0039385D
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00393882
                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 003938A0
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(00000000), ref: 003938A7
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 00393921
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 0039395D
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                  • String ID: %s%u
                                                                                                                                                                                                                                                  • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                  • Opcode ID: 5748febb2b875b52b7824c17dc473fbeb6ca6a0dd5ecd003dacd9614d32afd35
                                                                                                                                                                                                                                                  • Instruction ID: a648bcd9a0d8653c253dd18489b8d66cd5745203d74aaeb2d8ee2e2aad52fb8f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5748febb2b875b52b7824c17dc473fbeb6ca6a0dd5ecd003dacd9614d32afd35
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1791B3B1204606AFDB1ADF64C885FEAF7A8FF44350F008529F999D6190DB30EA59CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 00394994
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 003949DA
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003949EB
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,00000000), ref: 003949F7
                                                                                                                                                                                                                                                  • _wcsstr.LIBVCRUNTIME ref: 00394A2C
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000018,?,00000400), ref: 00394A64
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 00394A9D
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000018,?,00000400), ref: 00394AE6
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 00394B20
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00394B8B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                  • String ID: ThumbnailClass
                                                                                                                                                                                                                                                  • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                  • Opcode ID: 210c1f81d6bb26001a7abf102b0a2b2a5b867d8f13517cefe66c46e7e29ed6d6
                                                                                                                                                                                                                                                  • Instruction ID: f5db9d029bac249ef57305214df8310d543c629ec440f2e50064f5608c127cc6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 210c1f81d6bb26001a7abf102b0a2b2a5b867d8f13517cefe66c46e7e29ed6d6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA91A1721082059FDF06DF14C985FAA77E8FF84314F05846AFD899A196EB30ED46CBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 003C3A9D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 003C3AA0
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 003C3AC7
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 003C3AEA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 003C3B62
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 003C3BAC
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 003C3BC7
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 003C3BE2
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 003C3BF6
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 003C3C13
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                  • String ID: PW
                                                                                                                                                                                                                                                  • API String ID: 312131281-3705201942
                                                                                                                                                                                                                                                  • Opcode ID: 26b5531d4a7ea3b957e06b9065284c0a13683d04dcfefc3ce1d7da5a74432f59
                                                                                                                                                                                                                                                  • Instruction ID: f2f70812aee2608e0b5ad3995fbe8d521817498e62f6b6a424d07b88d3379393
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 26b5531d4a7ea3b957e06b9065284c0a13683d04dcfefc3ce1d7da5a74432f59
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38616B75900248AFDB11DFA8CD81FEE77B8EB09700F1081A9FA15EB2A1D774AE45DB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 003BCC64
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 003BCC8D
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 003BCD48
                                                                                                                                                                                                                                                    • Part of subcall function 003BCC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 003BCCAA
                                                                                                                                                                                                                                                    • Part of subcall function 003BCC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 003BCCBD
                                                                                                                                                                                                                                                    • Part of subcall function 003BCC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 003BCCCF
                                                                                                                                                                                                                                                    • Part of subcall function 003BCC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 003BCD05
                                                                                                                                                                                                                                                    • Part of subcall function 003BCC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 003BCD28
                                                                                                                                                                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 003BCCF3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                  • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                  • Opcode ID: 79634a6c6e22e14e546e98f3014191d0ce55a44d14f00d2020aead9a063b073f
                                                                                                                                                                                                                                                  • Instruction ID: a43ffb52aa72931739b60d47447d44d2582763403a39ff6c64ac50f65ac4f65f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 79634a6c6e22e14e546e98f3014191d0ce55a44d14f00d2020aead9a063b073f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C31A075911129BBD7328B51DC88EFFBB7CEF51744F001169EA0AE2100D6309A46DBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 003A3D40
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003A3D6D
                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 003A3D9D
                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 003A3DBE
                                                                                                                                                                                                                                                  • RemoveDirectoryW.KERNEL32(?), ref: 003A3DCE
                                                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 003A3E55
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 003A3E60
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 003A3E6B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                  • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                  • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                  • Opcode ID: 3bb663f31cdf899763a251524a5b1eed83481df6f28c52c52687b3dccf5b5034
                                                                                                                                                                                                                                                  • Instruction ID: 147c97d67ffc27786b93a36e5bd99985fdc4abaf657f527c906cc6598af742f1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3bb663f31cdf899763a251524a5b1eed83481df6f28c52c52687b3dccf5b5034
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2031C276910209ABDB229FA0DC49FEF37BCEF89740F1141B5FA09D6060EB74A7448B64
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 0039E6B4
                                                                                                                                                                                                                                                    • Part of subcall function 0034E551: timeGetTime.WINMM(?,?,0039E6D4), ref: 0034E555
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(0000000A), ref: 0039E6E1
                                                                                                                                                                                                                                                  • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0039E705
                                                                                                                                                                                                                                                  • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0039E727
                                                                                                                                                                                                                                                  • SetActiveWindow.USER32 ref: 0039E746
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0039E754
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 0039E773
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(000000FA), ref: 0039E77E
                                                                                                                                                                                                                                                  • IsWindow.USER32 ref: 0039E78A
                                                                                                                                                                                                                                                  • EndDialog.USER32(00000000), ref: 0039E79B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                  • String ID: BUTTON
                                                                                                                                                                                                                                                  • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                  • Opcode ID: be737da9fb929e383571a955436125f0c82f3ae6c695beee5843a908c82b4f26
                                                                                                                                                                                                                                                  • Instruction ID: ebb1aa120ed037245db8b26b3c5e69ffd9e376789b486543b344a98aa56c72f4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: be737da9fb929e383571a955436125f0c82f3ae6c695beee5843a908c82b4f26
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE2150B0210205AFFF03AF61EE8DE253B6DF755748F181834F915E15A1DBB2AC408B19
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00339CB3: _wcslen.LIBCMT ref: 00339CBD
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0039EA5D
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0039EA73
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0039EA84
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0039EA96
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0039EAA7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                  • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                  • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                  • Opcode ID: 7af52402bff7cbbd550038b61d434d240f5be0d11ed818a6f214b1214d44723a
                                                                                                                                                                                                                                                  • Instruction ID: 18d869fd9af7cc97c36932f1d242e6ef5431f4344e293f3f38239a94e9d51967
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7af52402bff7cbbd550038b61d434d240f5be0d11ed818a6f214b1214d44723a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84117331A9025D79EB22E7A1DC8AEFF6A7CEBD1B00F404429F501A60E1EFB05D05C6B0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000001), ref: 00395CE2
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00395CFB
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00395D59
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000002), ref: 00395D69
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00395D7B
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00395DCF
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00395DDD
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00395DEF
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00395E31
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 00395E44
                                                                                                                                                                                                                                                  • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00395E5A
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00395E67
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3096461208-0
                                                                                                                                                                                                                                                  • Opcode ID: bbbb8b30795dc8d805294a2373fde12f5eb007d78286525bd5acc2dfcad9a973
                                                                                                                                                                                                                                                  • Instruction ID: c04fe0b5d07e128d35d6adc3ca1b8750af2a824d7ed06abfefab392f042b5ac9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bbbb8b30795dc8d805294a2373fde12f5eb007d78286525bd5acc2dfcad9a973
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F512DB1B10605AFDF19DF68CD89EAEBBB9FB48300F148129F519E6290D770AE40CB50
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: .5
                                                                                                                                                                                                                                                  • API String ID: 0-4279605997
                                                                                                                                                                                                                                                  • Opcode ID: 6e74fb9ef035ad728cab610ef64f8ca428c56f403ef154eba81718253c84b15a
                                                                                                                                                                                                                                                  • Instruction ID: d5c903947fd9e1a93b36358c201cc5ba80de059ce4d2226aa7d400276af59efd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6e74fb9ef035ad728cab610ef64f8ca428c56f403ef154eba81718253c84b15a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A3C1F674D04249AFCF13DFA8D841BADBBB8AF0D310F05815AF815AB396CB719941CB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 003C5186
                                                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 003C51C7
                                                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000005,?,00000000), ref: 003C51CD
                                                                                                                                                                                                                                                  • SetFocus.USER32(?,?,00000005,?,00000000), ref: 003C51D1
                                                                                                                                                                                                                                                    • Part of subcall function 003C6FBA: DeleteObject.GDI32(00000000), ref: 003C6FE6
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 003C520D
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 003C521A
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 003C524D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 003C5287
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 003C5296
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                  • String ID: PW
                                                                                                                                                                                                                                                  • API String ID: 3210457359-3705201942
                                                                                                                                                                                                                                                  • Opcode ID: 2e3559d66c1b37e77705442ec7fbfdc7b2e10e323fde04131ca4e7f09ed80f0f
                                                                                                                                                                                                                                                  • Instruction ID: bb8ca34b6e25b1bc27e653dcfc8d70e2ecfc47889d0f2d46607ab432b678e359
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e3559d66c1b37e77705442ec7fbfdc7b2e10e323fde04131ca4e7f09ed80f0f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F351B130A50A08BEEF229F24CC4AFD97BA9EB05321F59441AF615DA2E1C775BDD0DB40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0037F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00399717
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,0037F7F8,00000001), ref: 00399720
                                                                                                                                                                                                                                                    • Part of subcall function 00339CB3: _wcslen.LIBCMT ref: 00339CBD
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0037F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00399742
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,0037F7F8,00000001), ref: 00399745
                                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00399866
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                  • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                  • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                  • Opcode ID: a77d6fc594b57b4905aa7d3ea5f24b5626677e96dac756ef37af0ef58e1ca77a
                                                                                                                                                                                                                                                  • Instruction ID: d8199f90e3e5e1f3f5981dc8fe3aa7bbf71795182e6faa6172313a7aeed73516
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a77d6fc594b57b4905aa7d3ea5f24b5626677e96dac756ef37af0ef58e1ca77a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 76414072904109AACF06FBE4CE86EEE737CAF55340F10406AF6057A092EB756F48CB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00336B57: _wcslen.LIBCMT ref: 00336B6A
                                                                                                                                                                                                                                                  • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 003907A2
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 003907BE
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 003907DA
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00390804
                                                                                                                                                                                                                                                  • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0039082C
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00390837
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0039083C
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                  • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                  • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                  • Opcode ID: e57c1433d0dba7a52a9ac717bf690938220e184be316cd02c42104f773c0c76c
                                                                                                                                                                                                                                                  • Instruction ID: 18d130fdfe1bfb7c468a31f999b82813247d0794c837a29c3d65f25f6f1ac539
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e57c1433d0dba7a52a9ac717bf690938220e184be316cd02c42104f773c0c76c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DD411672D10229AFCF16EBA4DC95DEEB778BF44350F058169E905A7160EB70AE04CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateMenu.USER32 ref: 003C3C79
                                                                                                                                                                                                                                                  • SetMenu.USER32(?,00000000), ref: 003C3C88
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 003C3D10
                                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 003C3D24
                                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 003C3D2E
                                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 003C3D5B
                                                                                                                                                                                                                                                  • DrawMenuBar.USER32 ref: 003C3D63
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                  • String ID: 0$F$PW
                                                                                                                                                                                                                                                  • API String ID: 161812096-337161656
                                                                                                                                                                                                                                                  • Opcode ID: 5b7ac8a325afb560152c3f053aeb4a9d1a80b2b070959cc40a574ceb75a214d3
                                                                                                                                                                                                                                                  • Instruction ID: 292b0ed4645cce2b5dfc9be98ade5e7ac90803390a47bea86ca1cbe88facf5c2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b7ac8a325afb560152c3f053aeb4a9d1a80b2b070959cc40a574ceb75a214d3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF415975A01209AFDB15CF64D848FAA7BB9FF4A350F15402CE946E7360D731AE10CB94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 003B3C5C
                                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 003B3C8A
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 003B3C94
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003B3D2D
                                                                                                                                                                                                                                                  • GetRunningObjectTable.OLE32(00000000,?), ref: 003B3DB1
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001,00000029), ref: 003B3ED5
                                                                                                                                                                                                                                                  • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 003B3F0E
                                                                                                                                                                                                                                                  • CoGetObject.OLE32(?,00000000,003CFB98,?), ref: 003B3F2D
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 003B3F40
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 003B3FC4
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 003B3FD8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 429561992-0
                                                                                                                                                                                                                                                  • Opcode ID: a1f1cdc8e3faf352e59a46e82ed33d5fc63a7b0f14f99c76fd91d4e4ffd6cf5e
                                                                                                                                                                                                                                                  • Instruction ID: 78cd39ea43c748729d74e0037ada10ea9b5b5c83eae1a73bdcefa253f2ea7bc5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a1f1cdc8e3faf352e59a46e82ed33d5fc63a7b0f14f99c76fd91d4e4ffd6cf5e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4AC133716083159FD702DF68C88496BBBE9FF89748F14491DFA8A9B610DB30EE05CB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 003A7AF3
                                                                                                                                                                                                                                                  • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 003A7B8F
                                                                                                                                                                                                                                                  • SHGetDesktopFolder.SHELL32(?), ref: 003A7BA3
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(003CFD08,00000000,00000001,003F6E6C,?), ref: 003A7BEF
                                                                                                                                                                                                                                                  • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 003A7C74
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(?,?), ref: 003A7CCC
                                                                                                                                                                                                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 003A7D57
                                                                                                                                                                                                                                                  • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 003A7D7A
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 003A7D81
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 003A7DD6
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 003A7DDC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2762341140-0
                                                                                                                                                                                                                                                  • Opcode ID: b61af37af37393a95171bce6d0ca75e659f1a46dbef1c66f1ab20841021afb13
                                                                                                                                                                                                                                                  • Instruction ID: 8e061cccada9b1a6df678ac32e7a08089a3db931223882e89ea4a05acd496960
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b61af37af37393a95171bce6d0ca75e659f1a46dbef1c66f1ab20841021afb13
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0C11975A04209AFDB15DF64C8C8DAEBBB9FF49314F148499E81ADB261DB30ED41CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0038FAAF
                                                                                                                                                                                                                                                  • SafeArrayAllocData.OLEAUT32(?), ref: 0038FB08
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 0038FB1A
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(?,?), ref: 0038FB3A
                                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 0038FB8D
                                                                                                                                                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(?), ref: 0038FBA1
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 0038FBB6
                                                                                                                                                                                                                                                  • SafeArrayDestroyData.OLEAUT32(?), ref: 0038FBC3
                                                                                                                                                                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0038FBCC
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 0038FBDE
                                                                                                                                                                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0038FBE9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2706829360-0
                                                                                                                                                                                                                                                  • Opcode ID: fea73892ba9267a2ac5d0ae0923b9df779f6ee6516a61563f6f1157ac6b67fc6
                                                                                                                                                                                                                                                  • Instruction ID: a8036d78228577713be62477fbfec92dc105e5df2a0807285849826922621b11
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fea73892ba9267a2ac5d0ae0923b9df779f6ee6516a61563f6f1157ac6b67fc6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF414035A102199FCF06EF65C854DAEBBB9FF48354F008069E94AEB261DB34A945CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 00399CA1
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 00399D22
                                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A0), ref: 00399D3D
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 00399D57
                                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A1), ref: 00399D6C
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000011), ref: 00399D84
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000011), ref: 00399D96
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000012), ref: 00399DAE
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000012), ref: 00399DC0
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 00399DD8
                                                                                                                                                                                                                                                  • GetKeyState.USER32(0000005B), ref: 00399DEA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 541375521-0
                                                                                                                                                                                                                                                  • Opcode ID: b98c7967782f442c2b3fded549523d997c5d185dd8961d8226728cbadfeea2cf
                                                                                                                                                                                                                                                  • Instruction ID: 2b3450c2721d428efbef5f0b450f49eb4270e5d2071ee807e3c20b32c77d21a1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b98c7967782f442c2b3fded549523d997c5d185dd8961d8226728cbadfeea2cf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E41E7349047C96DFF33876988447B5BEA06F12344F09805FDAC6565C2EBA5ADC8CBA2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • WSAStartup.WSOCK32(00000101,?), ref: 003B05BC
                                                                                                                                                                                                                                                  • inet_addr.WSOCK32(?), ref: 003B061C
                                                                                                                                                                                                                                                  • gethostbyname.WSOCK32(?), ref: 003B0628
                                                                                                                                                                                                                                                  • IcmpCreateFile.IPHLPAPI ref: 003B0636
                                                                                                                                                                                                                                                  • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 003B06C6
                                                                                                                                                                                                                                                  • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 003B06E5
                                                                                                                                                                                                                                                  • IcmpCloseHandle.IPHLPAPI(?), ref: 003B07B9
                                                                                                                                                                                                                                                  • WSACleanup.WSOCK32 ref: 003B07BF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                  • String ID: Ping
                                                                                                                                                                                                                                                  • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                  • Opcode ID: 8c00b272b3aebb7b39879ebdbb0748ba8487a77f4fe19aca7c18510ee3407fcc
                                                                                                                                                                                                                                                  • Instruction ID: 6d2aa10958ee4f5f17ef04fcb883f46f0e2eb050c562e85890404565c9fdad84
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c00b272b3aebb7b39879ebdbb0748ba8487a77f4fe19aca7c18510ee3407fcc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86918C356082019FD326DF15C889F5ABBE4EF44318F1985A9E5698FAA2CB30FD41CF81
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                  • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                  • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                  • Opcode ID: 675da58a37a4f1bef0f6adae3d0e05855f85c38f3ccac47b0b06820331407fe0
                                                                                                                                                                                                                                                  • Instruction ID: a85944c476fdbb752786f7c2737a2d5d6162752842f0496ea8cc5f1a2fb298aa
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 675da58a37a4f1bef0f6adae3d0e05855f85c38f3ccac47b0b06820331407fe0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5551A431A041169BCF16DF6CC9519FEB7A9BF64328B21422AEA56EB6C4DB30DD40C790
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CoInitialize.OLE32 ref: 003B3774
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 003B377F
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000017,003CFB78,?), ref: 003B37D9
                                                                                                                                                                                                                                                  • IIDFromString.OLE32(?,?), ref: 003B384C
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 003B38E4
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 003B3936
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                  • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                  • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                  • Opcode ID: 36fbcd15a4042c74752b99d856bfd0f25aefa7a015b50762f8aeb36f15491a8d
                                                                                                                                                                                                                                                  • Instruction ID: 6c2145bdeead7718e51a84abba2150945bef5494e42ae324d084d3358f3a7efd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36fbcd15a4042c74752b99d856bfd0f25aefa7a015b50762f8aeb36f15491a8d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7961B171608321AFD712DF54C889FAAB7E8EF49718F004809F685DB691D770EE48CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 003A33CF
                                                                                                                                                                                                                                                    • Part of subcall function 00339CB3: _wcslen.LIBCMT ref: 00339CBD
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 003A33F0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                  • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                  • Opcode ID: 065efaeebd0c1db42549896b97385dad9f45ab479c69129533afb7bf4def65ff
                                                                                                                                                                                                                                                  • Instruction ID: 94d66acb8dfe47d23b566a440513900d68ccecd0b59de5942d836da1b91f7433
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 065efaeebd0c1db42549896b97385dad9f45ab479c69129533afb7bf4def65ff
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11518F72D00209AADF17EBA0CD86EEEB778EF05340F108166F5057A062EB716F58DB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                  • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                  • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                  • Opcode ID: ade565452ec94c7356d9eebce60abb4553e05a29da88626a4a516b345ad0bbb1
                                                                                                                                                                                                                                                  • Instruction ID: 96d3b64e85b544d0daae8fc646399a6cb80f3c916a0e808293005defd1b34887
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ade565452ec94c7356d9eebce60abb4553e05a29da88626a4a516b345ad0bbb1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D41F832A000279BCF116F7DDE915BEF7A5AFA0754B264229E461DB284E731ED81C790
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 003A53A0
                                                                                                                                                                                                                                                  • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 003A5416
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 003A5420
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,READY), ref: 003A54A7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                  • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                  • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                  • Opcode ID: ac2a2c96f2756d6f2e4d7d95ac0d67541d44cf8a6d3ca421f8e07bde624a7034
                                                                                                                                                                                                                                                  • Instruction ID: 2056a1371d0bfa673f0b16fafd0cc8533d71c99014063813e573572eb57ca595
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac2a2c96f2756d6f2e4d7d95ac0d67541d44cf8a6d3ca421f8e07bde624a7034
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A631D335A00604DFC712DF6AC485EA97BB8EF1A305F188055E505CF652DB74ED82CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0039B151
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0039A1E1,?,00000001), ref: 0039B165
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000), ref: 0039B16C
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0039A1E1,?,00000001), ref: 0039B17B
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 0039B18D
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0039A1E1,?,00000001), ref: 0039B1A6
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0039A1E1,?,00000001), ref: 0039B1B8
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0039A1E1,?,00000001), ref: 0039B1FD
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0039A1E1,?,00000001), ref: 0039B212
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0039A1E1,?,00000001), ref: 0039B21D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2156557900-0
                                                                                                                                                                                                                                                  • Opcode ID: 8644f06fca59fc5928128aa42e70354a4fe2e3bd07fd519b71b5ac2dd2eae7ec
                                                                                                                                                                                                                                                  • Instruction ID: ea0823f9069c55081f8496f7f1a1952c4d5cb9b85a0064f450f72886f2e73844
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8644f06fca59fc5928128aa42e70354a4fe2e3bd07fd519b71b5ac2dd2eae7ec
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F331EC71510204BFDF129F24EE48FAEBBADFB1031AF154428FA44E6190C7B4EA018F28
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00362C94
                                                                                                                                                                                                                                                    • Part of subcall function 003629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0036D7D1,00000000,00000000,00000000,00000000,?,0036D7F8,00000000,00000007,00000000,?,0036DBF5,00000000), ref: 003629DE
                                                                                                                                                                                                                                                    • Part of subcall function 003629C8: GetLastError.KERNEL32(00000000,?,0036D7D1,00000000,00000000,00000000,00000000,?,0036D7F8,00000000,00000007,00000000,?,0036DBF5,00000000,00000000), ref: 003629F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00362CA0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00362CAB
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00362CB6
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00362CC1
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00362CCC
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00362CD7
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00362CE2
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00362CED
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00362CFB
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                  • Opcode ID: 4691296bc750b94a2409472ee81b0a70e260c9a0efe49d3b49088edeed79e8e1
                                                                                                                                                                                                                                                  • Instruction ID: 3b06803e0e14af01bb3303c2585da209a1c99ce02c6a4707cf5cadf7692a63c7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4691296bc750b94a2409472ee81b0a70e260c9a0efe49d3b49088edeed79e8e1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47119676600508AFCB07EF54D842CDE3BA5FF46390F4284A5F9485F226D731EA609B90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 003A7FAD
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 003A7FC1
                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 003A7FEB
                                                                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32(?,00000000), ref: 003A8005
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 003A8017
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 003A8060
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 003A80B0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                                  • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                  • Opcode ID: dd3dc384290170efcb75840d2ba35448aeb333a36a0dd810d81b930beeec8b45
                                                                                                                                                                                                                                                  • Instruction ID: 94419334b6e70c1ffabaae2b275aefc26640d118e7cfd1350a428651f28d1311
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dd3dc384290170efcb75840d2ba35448aeb333a36a0dd810d81b930beeec8b45
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE81B272518241ABCB26DF14C884DAAB3E8FF8A310F154C5EF885DB250EB35DD498B52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsWindow.USER32(00EF5750), ref: 003C7F37
                                                                                                                                                                                                                                                  • IsWindowEnabled.USER32(00EF5750), ref: 003C7F43
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 003C801E
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00EF5750,000000B0,?,?), ref: 003C8051
                                                                                                                                                                                                                                                  • IsDlgButtonChecked.USER32(?,?), ref: 003C8089
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(00EF5750,000000EC), ref: 003C80AB
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 003C80C3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                  • String ID: PW
                                                                                                                                                                                                                                                  • API String ID: 4072528602-3705201942
                                                                                                                                                                                                                                                  • Opcode ID: 90cef73c42fe79c1f306ab64a3a8e55171aacfb329018e4497bf5697a4652297
                                                                                                                                                                                                                                                  • Instruction ID: 4a5e18f4cb4ba3ab0376b9876f234c6c56a7fb4ee380b6ffa3f1ab981a34b58e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90cef73c42fe79c1f306ab64a3a8e55171aacfb329018e4497bf5697a4652297
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B719774608214AFEB229F64CCD4FAABBB9EF0A340F15405DE945D72A1CB32AD45DF20
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EB), ref: 00335C7A
                                                                                                                                                                                                                                                    • Part of subcall function 00335D0A: GetClientRect.USER32(?,?), ref: 00335D30
                                                                                                                                                                                                                                                    • Part of subcall function 00335D0A: GetWindowRect.USER32(?,?), ref: 00335D71
                                                                                                                                                                                                                                                    • Part of subcall function 00335D0A: ScreenToClient.USER32(?,?), ref: 00335D99
                                                                                                                                                                                                                                                  • GetDC.USER32 ref: 003746F5
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00374708
                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00374716
                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 0037472B
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00374733
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 003747C4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                                                  • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                  • Opcode ID: 30ffac31c2a2a0a43e4347f36548b5ab555fd6af1fd3eaa210bc48d7670ccb51
                                                                                                                                                                                                                                                  • Instruction ID: 50679cf20b9d83c47f550d744b8dce5c36f311a6f197887ffa9e055e8895cbf7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 30ffac31c2a2a0a43e4347f36548b5ab555fd6af1fd3eaa210bc48d7670ccb51
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0671CF31400245DFCF378F64C984ABA7BB9FF4A314F198269E96A9A166C335A881DF50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 003A35E4
                                                                                                                                                                                                                                                    • Part of subcall function 00339CB3: _wcslen.LIBCMT ref: 00339CBD
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00402390,?,00000FFF,?), ref: 003A360A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                  • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                  • Opcode ID: 47b9a6862aa2d3e4bea148c068a5068b697ed0e31a90a1f4e963711dad95edc3
                                                                                                                                                                                                                                                  • Instruction ID: 616e476da83c5d6205f365b904c93e44b61844531304d77c23df3905afc7c6f3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47b9a6862aa2d3e4bea148c068a5068b697ed0e31a90a1f4e963711dad95edc3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EF518F72900209BBDF16EBA0CD82EEDBB78EF05310F148125F5057A1A1EB711A99DFA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 003C2E1C
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 003C2E4F
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 003C2E84
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 003C2EB6
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 003C2EE0
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 003C2EF1
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 003C2F0B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                  • String ID: PW
                                                                                                                                                                                                                                                  • API String ID: 2178440468-3705201942
                                                                                                                                                                                                                                                  • Opcode ID: b9990ca09d7f702880a94cf1e5fe05ef0580aac1abbe77d3bae3555b0a76f936
                                                                                                                                                                                                                                                  • Instruction ID: 1a6ec41be08c7b3831b184fbbf6028170ff563e8e7f63c8e68294ff1ab73d986
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b9990ca09d7f702880a94cf1e5fe05ef0580aac1abbe77d3bae3555b0a76f936
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D310330604254AFDB22DF68DD84FA637E5EB8A710F1A1168F944EF2B1CB71AC50DB41
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 003AC272
                                                                                                                                                                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 003AC29A
                                                                                                                                                                                                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 003AC2CA
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 003AC322
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?), ref: 003AC336
                                                                                                                                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 003AC341
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                  • Opcode ID: 09c6892ce8ccde329d1cea6e0fcfc2a752b85a8691a7ac748b358bdde0760697
                                                                                                                                                                                                                                                  • Instruction ID: 0dcb1599485d4e8ed1b3c741b4e68ff391984fc986a6e42a5a77ec6d00f078e0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 09c6892ce8ccde329d1cea6e0fcfc2a752b85a8691a7ac748b358bdde0760697
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 98319FB5520204AFDB239F648C88EAB7BFCEB4A740F14A51EF44AD6640DB34ED059B60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00373AAF,?,?,Bad directive syntax error,003CCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 003998BC
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,00373AAF,?), ref: 003998C3
                                                                                                                                                                                                                                                    • Part of subcall function 00339CB3: _wcslen.LIBCMT ref: 00339CBD
                                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00399987
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                  • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                  • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                  • Opcode ID: 5bae579a15b3cd5f1d0844af559bcd77bbc01bf6ca3f2d5e431ce793eee5b58d
                                                                                                                                                                                                                                                  • Instruction ID: 42a86dfc067c3c54a7d03ea61ce84c158d1659c5e9059f88a98c2b74551bac8a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5bae579a15b3cd5f1d0844af559bcd77bbc01bf6ca3f2d5e431ce793eee5b58d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 63212F3194021DABCF17AF90CC46EED7779FF18700F04945AF5156A0A1EB71AA18DB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetParent.USER32 ref: 003920AB
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000000,?,00000100), ref: 003920C0
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0039214D
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                  • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                  • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                  • Opcode ID: b41aa45aea91ccd190ebcc0eb90264b5c53843a904097938a9f7c589b7e9ad66
                                                                                                                                                                                                                                                  • Instruction ID: 810663421ba8956b222b796727817650dd32de253ea519d525e4fbe4e36f5108
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b41aa45aea91ccd190ebcc0eb90264b5c53843a904097938a9f7c589b7e9ad66
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 85112976688B0ABAFE072620DC0BDF7779CDB14329F210016FB04E91E1FE616C655614
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1282221369-0
                                                                                                                                                                                                                                                  • Opcode ID: 7b5664ac40bf08d8950480ebab8685a7e4db928cb668a689bcef489946abea76
                                                                                                                                                                                                                                                  • Instruction ID: cc7e9303b79155c90e16e578a74a78baeb1aaf79681798ee472b03cda994e824
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b5664ac40bf08d8950480ebab8685a7e4db928cb668a689bcef489946abea76
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1614A71A04301AFDB27AFB49C41B7A7BA5EF06350F06C16DF984AF249D7329D0187A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00386890
                                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 003868A9
                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 003868B9
                                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 003868D1
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 003868F2
                                                                                                                                                                                                                                                  • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00348874,00000000,00000000,00000000,000000FF,00000000), ref: 00386901
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0038691E
                                                                                                                                                                                                                                                  • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00348874,00000000,00000000,00000000,000000FF,00000000), ref: 0038692D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1268354404-0
                                                                                                                                                                                                                                                  • Opcode ID: 99eb88ef82c564c2edca5600891d728ecbf5c1cba58701107ec02efccd694e46
                                                                                                                                                                                                                                                  • Instruction ID: 4753c51287c0d3330b7f10c7b0f505c3bc5d0f6e083dbdabdef7fc008520723c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99eb88ef82c564c2edca5600891d728ecbf5c1cba58701107ec02efccd694e46
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22514970600305AFDB22DF25CC56FAA7BB9EB44750F104528F956DA2A0DB70E991DB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 003AC182
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 003AC195
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?), ref: 003AC1A9
                                                                                                                                                                                                                                                    • Part of subcall function 003AC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 003AC272
                                                                                                                                                                                                                                                    • Part of subcall function 003AC253: GetLastError.KERNEL32 ref: 003AC322
                                                                                                                                                                                                                                                    • Part of subcall function 003AC253: SetEvent.KERNEL32(?), ref: 003AC336
                                                                                                                                                                                                                                                    • Part of subcall function 003AC253: InternetCloseHandle.WININET(00000000), ref: 003AC341
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 337547030-0
                                                                                                                                                                                                                                                  • Opcode ID: 57d17a86eaef8aef3836bfccf98c291e9238b8a1cb137c1d724559e46298f0b1
                                                                                                                                                                                                                                                  • Instruction ID: b4a7cb2b55c1817c39263daf55ea6d469cfaa13dffd464c74ff99435e24916ba
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57d17a86eaef8aef3836bfccf98c291e9238b8a1cb137c1d724559e46298f0b1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 93319271220605AFDF229FA5DD44A66BBFCFF1A300F04681DF95AC6A11D731E814DBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00393A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00393A57
                                                                                                                                                                                                                                                    • Part of subcall function 00393A3D: GetCurrentThreadId.KERNEL32 ref: 00393A5E
                                                                                                                                                                                                                                                    • Part of subcall function 00393A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003925B3), ref: 00393A65
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 003925BD
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 003925DB
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 003925DF
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 003925E9
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00392601
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00392605
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 0039260F
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00392623
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00392627
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2014098862-0
                                                                                                                                                                                                                                                  • Opcode ID: 93044fb3aad5468c8b85b3c1024fa2cf923f9fd0855b41460a67abb36d52222b
                                                                                                                                                                                                                                                  • Instruction ID: a60c99f244a82fe7823acd25991b7a2366f235888459df3b575f258c94a34b4e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93044fb3aad5468c8b85b3c1024fa2cf923f9fd0855b41460a67abb36d52222b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B01DF307A0610BBFB2167699C8AF5A7F5DDB4EB12F111001F358EE1E1C9E224448BAA
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00391449,?,?,00000000), ref: 0039180C
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00391449,?,?,00000000), ref: 00391813
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00391449,?,?,00000000), ref: 00391828
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000,?,00391449,?,?,00000000), ref: 00391830
                                                                                                                                                                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,00391449,?,?,00000000), ref: 00391833
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00391449,?,?,00000000), ref: 00391843
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00391449,00000000,?,00391449,?,?,00000000), ref: 0039184B
                                                                                                                                                                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,00391449,?,?,00000000), ref: 0039184E
                                                                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,00391874,00000000,00000000,00000000), ref: 00391868
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1957940570-0
                                                                                                                                                                                                                                                  • Opcode ID: eaa40f481eb2e7add0321592056a9f682d1f07d4055a789078cc9274d4e8946e
                                                                                                                                                                                                                                                  • Instruction ID: b1b700a873c485e482fd71dca7e9392ba09844114cf726ae414e8345e66cba38
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eaa40f481eb2e7add0321592056a9f682d1f07d4055a789078cc9274d4e8946e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3501CDB5250348BFE711AFB6DC4DF6B3BACEB89B11F045411FA09DB1A1CA74A800CB20
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                  • String ID: }}5$}}5$}}5
                                                                                                                                                                                                                                                  • API String ID: 1036877536-2827342321
                                                                                                                                                                                                                                                  • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                  • Instruction ID: 0261366093a84c2e944edffbfb30c05512d1d105d2c9f83f888c52afd29f5f7c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 23A13672E003969FDB27CF18C8917AEFBE4EF66350F15816DE5859F286C2388981C750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0039D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0039D501
                                                                                                                                                                                                                                                    • Part of subcall function 0039D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0039D50F
                                                                                                                                                                                                                                                    • Part of subcall function 0039D4DC: CloseHandle.KERNELBASE(00000000), ref: 0039D5DC
                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 003BA16D
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 003BA180
                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 003BA1B3
                                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000), ref: 003BA268
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000), ref: 003BA273
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 003BA2C4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                  • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                  • Opcode ID: 449ad78bd87a00d82e89e4024a4819bd6fb7c6b3d5700f8e1bd1791b0d266c96
                                                                                                                                                                                                                                                  • Instruction ID: a207151200fc5af053a5e8eb23148e5c5a06724e922290acc59c596a0e763207
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 449ad78bd87a00d82e89e4024a4819bd6fb7c6b3d5700f8e1bd1791b0d266c96
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D61DF34204A42AFD722DF18C484F55BBE4AF44318F19848CE5668FBA3C776EC45CB82
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 003C3925
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 003C393A
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 003C3954
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003C3999
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001057,00000000,?), ref: 003C39C6
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001061,?,0000000F), ref: 003C39F4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                  • String ID: SysListView32
                                                                                                                                                                                                                                                  • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                  • Opcode ID: e8703e918ef61a2947f6e6e0d53aa54279994193260cb9f6789ea85e8b2e0471
                                                                                                                                                                                                                                                  • Instruction ID: db07ba5dd6e9be34636e0de25a13e994670e54c9d709724978957ada5982eedb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8703e918ef61a2947f6e6e0d53aa54279994193260cb9f6789ea85e8b2e0471
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3541D431A00318ABEF229F64CC45FEA7BA9FF08350F11452AF958E7291D7719E94CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0039BCFD
                                                                                                                                                                                                                                                  • IsMenu.USER32(00000000), ref: 0039BD1D
                                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 0039BD53
                                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00EF5818), ref: 0039BDA4
                                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(00EF5818,?,00000001,00000030), ref: 0039BDCC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                  • String ID: 0$2
                                                                                                                                                                                                                                                  • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                  • Opcode ID: 7ed4526e5f47551ec796f20d2ceecf1375ac33fc614b41b3a2f3b2b679f33879
                                                                                                                                                                                                                                                  • Instruction ID: 610b3cfaaec524c7bb936f072b9074982a1ed9f9a090bddb223bdfa593717d53
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7ed4526e5f47551ec796f20d2ceecf1375ac33fc614b41b3a2f3b2b679f33879
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D51C070A00209DBDF12DFA9EA88BAEFBF8FF45314F144159E445EB2A0D770A945CB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00352D4B
                                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 00352D53
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00352DE1
                                                                                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 00352E0C
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00352E61
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                  • String ID: &H5$csm
                                                                                                                                                                                                                                                  • API String ID: 1170836740-3207714950
                                                                                                                                                                                                                                                  • Opcode ID: 8b4475d9261b5722502fc78fac7b62f483cf61a9aa47167a273b0f1b3b17a854
                                                                                                                                                                                                                                                  • Instruction ID: 7303c40605d5e6402411e5a1fc2584b8fd825eed0015074bfee6c7471b105db0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b4475d9261b5722502fc78fac7b62f483cf61a9aa47167a273b0f1b3b17a854
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F419434A00209DBCF16DF68C845E9FBBF5BF46366F158155EC24AB362D731AA09CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0038F3AB,00000000,?,?,00000000,?,0038682C,00000004,00000000,00000000), ref: 003C824C
                                                                                                                                                                                                                                                  • EnableWindow.USER32(?,00000000), ref: 003C8272
                                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000000), ref: 003C82D1
                                                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000004), ref: 003C82E5
                                                                                                                                                                                                                                                  • EnableWindow.USER32(?,00000001), ref: 003C830B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 003C832F
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                  • String ID: PW
                                                                                                                                                                                                                                                  • API String ID: 642888154-3705201942
                                                                                                                                                                                                                                                  • Opcode ID: c29b87169cb2cef1ae14100d2324e8fd691b3270df35eb1b35bf0a4952933788
                                                                                                                                                                                                                                                  • Instruction ID: 85361f9034726c9eead3bd9465f2abb9acb70f645d4db18a0717f1bea566d4ad
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c29b87169cb2cef1ae14100d2324e8fd691b3270df35eb1b35bf0a4952933788
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA418E78601644AFDB22CF15C999FA47BF0FB0A714F1952ADE508DB2B2CB32AD41CB54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000000,00007F03), ref: 0039C913
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconLoad
                                                                                                                                                                                                                                                  • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                  • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                  • Opcode ID: b9faec9c173ab57c1955b909a7c29104882f85e2a8b33c7e3224c5a068fa0319
                                                                                                                                                                                                                                                  • Instruction ID: dd97bf855fd3eb458460b9adbc45feab16707e2b8921f62b1916931b31f15dd6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b9faec9c173ab57c1955b909a7c29104882f85e2a8b33c7e3224c5a068fa0319
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D6110D3169D30ABAEF076B549C83CEB779CDF15359B21102AF904A6192D7706D445364
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                  • String ID: 0.0.0.0
                                                                                                                                                                                                                                                  • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                  • Opcode ID: 7db897202b5f60757fde38aedbc1e3494723c586453e5b293b26717866d6aaa2
                                                                                                                                                                                                                                                  • Instruction ID: 22a8c3206d2bef710e4b75912ed85fc63098780571168b88dda3a430f7fd8cbe
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7db897202b5f60757fde38aedbc1e3494723c586453e5b293b26717866d6aaa2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2311E172904209AFCF27AB649C4BEEF77ACDB11751F010169F549EA0A1EF719A818B60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 952045576-0
                                                                                                                                                                                                                                                  • Opcode ID: 4b617a2600b6f1758d0505ee2f38c7528731c3987b62f97d81b1c69dfeacc731
                                                                                                                                                                                                                                                  • Instruction ID: 354658e010cf9b9ddf364570575040eca64697fd6ba7675e3a6347afc7f3108a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b617a2600b6f1758d0505ee2f38c7528731c3987b62f97d81b1c69dfeacc731
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5418065C1021875CB12EBB4888BDDFB7B8AF45711F508866E918E7132FB34E259C3E5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0038682C,00000004,00000000,00000000), ref: 0034F953
                                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0038682C,00000004,00000000,00000000), ref: 0038F3D1
                                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0038682C,00000004,00000000,00000000), ref: 0038F454
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ShowWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1268545403-0
                                                                                                                                                                                                                                                  • Opcode ID: 48b2b04d575b2fccf4cd6748d51597ebe0122daf4a2d7f723da7ba817db42526
                                                                                                                                                                                                                                                  • Instruction ID: fe02a9a0c272762e68d89e9b64c303a04cba782f9e97d67dde06c86838a58c48
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48b2b04d575b2fccf4cd6748d51597ebe0122daf4a2d7f723da7ba817db42526
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FC41D931618740BED7379F298988B2A7BD5AB56314F1D443DE0479F970C771B980C711
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 003C2D1B
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 003C2D23
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 003C2D2E
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 003C2D3A
                                                                                                                                                                                                                                                  • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 003C2D76
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 003C2D87
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,003C5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 003C2DC2
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 003C2DE1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3864802216-0
                                                                                                                                                                                                                                                  • Opcode ID: c6395a60523ca25258029fc719969b66b5d7128e5ad041c7cd0f10ff3878dbfd
                                                                                                                                                                                                                                                  • Instruction ID: 076895cf6918434b9e03ea59e2a23f55b5c060add4db5a2b1b10225b210eeab1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c6395a60523ca25258029fc719969b66b5d7128e5ad041c7cd0f10ff3878dbfd
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA319C72211214BFEB128F50CC8AFEB3BADEF19711F084055FE09DA291C675AC51CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2931989736-0
                                                                                                                                                                                                                                                  • Opcode ID: 67b466794834f65e3f414b44121b391586d1d8d2487cf351a28d8e7438f5d26a
                                                                                                                                                                                                                                                  • Instruction ID: 725f5b10d6513255fce0f7b741ef83a92355ca1906c1a7e14e25c278beccfd2e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67b466794834f65e3f414b44121b391586d1d8d2487cf351a28d8e7438f5d26a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8721DB66741A097BDA175E209D92FFB335DAF20385F444034FD04DEA81F720EE5483A5
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                  • API String ID: 0-572801152
                                                                                                                                                                                                                                                  • Opcode ID: 308cc0d826e14691a45cc074d765f256948e2ff6e2bae565364d3e6810465271
                                                                                                                                                                                                                                                  • Instruction ID: 0cefa0c9726128e1cc8c5ef9cd7c7dbbc8abd8f0656588efd3c1a81a48dc3d79
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 308cc0d826e14691a45cc074d765f256948e2ff6e2bae565364d3e6810465271
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5D1D075A0060A9FDF12DFA8C880FEEB7B5BF48348F158069EA15AB680D770DD41CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCPInfo.KERNEL32(?,?), ref: 003715CE
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00371651
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 003716E4
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 003716FB
                                                                                                                                                                                                                                                    • Part of subcall function 00363820: RtlAllocateHeap.NTDLL(00000000,?,00401444,?,0034FDF5,?,?,0033A976,00000010,00401440,003313FC,?,003313C6,?,00331129), ref: 00363852
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00371777
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 003717A2
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 003717AE
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2829977744-0
                                                                                                                                                                                                                                                  • Opcode ID: 00b2636993de815f8edfcb20ee78838f84da1d89983d35e12a869fbe2a3607f1
                                                                                                                                                                                                                                                  • Instruction ID: 4d5683c9a4314e790555b88daafe4319bccec91cf055dd8ceddf00bda716c8ba
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 00b2636993de815f8edfcb20ee78838f84da1d89983d35e12a869fbe2a3607f1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A91D573E102469ADB3A8E6CC881EEE7BB9AF45710F198519E809E7140D739DC44CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                  • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                  • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                  • Opcode ID: 6a48e0b3987881914d8c4bde356f19c81a90a3c74e0011ae833e62110b0a20c9
                                                                                                                                                                                                                                                  • Instruction ID: 75a60b4187353414c85a56d600e567e855b1a72abac8051e818c3f2782f776f6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a48e0b3987881914d8c4bde356f19c81a90a3c74e0011ae833e62110b0a20c9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C191C570A00219AFCF22CFA5C845FEEB7B8EF46714F108559F615AB682DB709941CFA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 003A125C
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 003A1284
                                                                                                                                                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 003A12A8
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 003A12D8
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 003A135F
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 003A13C4
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 003A1430
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2550207440-0
                                                                                                                                                                                                                                                  • Opcode ID: 4eb5823ceb68e240330a77df1e37e1b8a929e389fa9fd5acd040d300c152914b
                                                                                                                                                                                                                                                  • Instruction ID: cb9bbc8e52674bb705b8ac1a48ce8e9abe9241c3b68b4d0dcf841ae786a1fbf9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4eb5823ceb68e240330a77df1e37e1b8a929e389fa9fd5acd040d300c152914b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28913475A00208AFDB07DF99C884BBEB7B9FF06321F118429E941EB291D774E941CB90
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3225163088-0
                                                                                                                                                                                                                                                  • Opcode ID: 193bfafaed8713ac8f1af2c483efbb12d8cba41b7347e996c4d6ea3286bc1c78
                                                                                                                                                                                                                                                  • Instruction ID: 797007579a0e28533807adc3e9f975ca7893f8858cc9af3b6328c6f1ede3e4a7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 193bfafaed8713ac8f1af2c483efbb12d8cba41b7347e996c4d6ea3286bc1c78
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B913A71D00219EFCB12CFA9CC84AEEBBB9FF49320F25459AE515BB251D374A941CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 003B396B
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 003B3A7A
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003B3A8A
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 003B3C1F
                                                                                                                                                                                                                                                    • Part of subcall function 003A0CDF: VariantInit.OLEAUT32(00000000), ref: 003A0D1F
                                                                                                                                                                                                                                                    • Part of subcall function 003A0CDF: VariantCopy.OLEAUT32(?,?), ref: 003A0D28
                                                                                                                                                                                                                                                    • Part of subcall function 003A0CDF: VariantClear.OLEAUT32(?), ref: 003A0D34
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                  • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                  • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                  • Opcode ID: 8746c0601a3a4665a068d7ae02ad4c6d84a5cdcb46ec15d11f38d37865dcd34b
                                                                                                                                                                                                                                                  • Instruction ID: 0df644045c66102540d143ff37577256178a5dce3525cc45c5e98cb80bb3884e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8746c0601a3a4665a068d7ae02ad4c6d84a5cdcb46ec15d11f38d37865dcd34b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E4919B756083059FCB05DF28C4819AAB7E4FF89318F14882DF98A9B751DB30EE05CB82
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0039000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0038FF41,80070057,?,?,?,0039035E), ref: 0039002B
                                                                                                                                                                                                                                                    • Part of subcall function 0039000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0038FF41,80070057,?,?), ref: 00390046
                                                                                                                                                                                                                                                    • Part of subcall function 0039000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0038FF41,80070057,?,?), ref: 00390054
                                                                                                                                                                                                                                                    • Part of subcall function 0039000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0038FF41,80070057,?), ref: 00390064
                                                                                                                                                                                                                                                  • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 003B4C51
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003B4D59
                                                                                                                                                                                                                                                  • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 003B4DCF
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(?), ref: 003B4DDA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                  • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                  • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                  • Opcode ID: cae17fc5eb6ef2b9e0a4356ff3d67c5a3483056aa6bd06b1c8d66199aa5f69d1
                                                                                                                                                                                                                                                  • Instruction ID: 2d0893a1946bb391a3cc08195c700352a46244aaad5167382d4d9677d11f03d3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cae17fc5eb6ef2b9e0a4356ff3d67c5a3483056aa6bd06b1c8d66199aa5f69d1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8910771D0021DAFDF16DFA4D891EEEB7B8BF48314F10816AE915AB251DB709A44CFA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 0033BEB3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Init_thread_footer
                                                                                                                                                                                                                                                  • String ID: D%@$D%@$D%@$D%@D%@$m
                                                                                                                                                                                                                                                  • API String ID: 1385522511-1527780805
                                                                                                                                                                                                                                                  • Opcode ID: c7dc66ac17504900feead5880d997ebd216b111b2e652e32b198f9a5f7f8413f
                                                                                                                                                                                                                                                  • Instruction ID: bb118b0d89e2df1c9824a903c518a52dd3e23ea8869386db254085b30d89e7b3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c7dc66ac17504900feead5880d997ebd216b111b2e652e32b198f9a5f7f8413f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11915975A0020ADFCB29CF58C4D06AAF7F5FF58314F25816ADA45AB350D771AA81CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenu.USER32(?), ref: 003C2183
                                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00000000), ref: 003C21B5
                                                                                                                                                                                                                                                  • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 003C21DD
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003C2213
                                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,?), ref: 003C224D
                                                                                                                                                                                                                                                  • GetSubMenu.USER32(?,?), ref: 003C225B
                                                                                                                                                                                                                                                    • Part of subcall function 00393A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00393A57
                                                                                                                                                                                                                                                    • Part of subcall function 00393A3D: GetCurrentThreadId.KERNEL32 ref: 00393A5E
                                                                                                                                                                                                                                                    • Part of subcall function 00393A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003925B3), ref: 00393A65
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 003C22E3
                                                                                                                                                                                                                                                    • Part of subcall function 0039E97B: Sleep.KERNEL32 ref: 0039E9F3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4196846111-0
                                                                                                                                                                                                                                                  • Opcode ID: 23bd24414fc4385922abb91c7d62865cdd398dd4ab65c1d77a69b223e589a111
                                                                                                                                                                                                                                                  • Instruction ID: fa04670a1da774262168231863629c5162e7224012d9cfa02a18da1e1a34680d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 23bd24414fc4385922abb91c7d62865cdd398dd4ab65c1d77a69b223e589a111
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5716C75A00205AFCB16EF69C885FAEB7F5EF48320F158859E816EB351DB34ED418B90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 0039AEF9
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 0039AF0E
                                                                                                                                                                                                                                                  • SetKeyboardState.USER32(?), ref: 0039AF6F
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000010,?), ref: 0039AF9D
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000011,?), ref: 0039AFBC
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000012,?), ref: 0039AFFD
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0039B020
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 87235514-0
                                                                                                                                                                                                                                                  • Opcode ID: 9cc9a9a53937adcdb695f77ca84fa6863c640e84bd90c31df2d3d25f6981ad11
                                                                                                                                                                                                                                                  • Instruction ID: 23c7e8563b71916482b1f8f02d03f38f79f0ae4027870af6171b6ca6929dc1e0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9cc9a9a53937adcdb695f77ca84fa6863c640e84bd90c31df2d3d25f6981ad11
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B51E4A0A04BD53DFF3743348D49BBABEE95B06304F098589E1DA858C2C3D8ACD8D791
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetParent.USER32(00000000), ref: 0039AD19
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 0039AD2E
                                                                                                                                                                                                                                                  • SetKeyboardState.USER32(?), ref: 0039AD8F
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0039ADBB
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0039ADD8
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0039AE17
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0039AE38
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 87235514-0
                                                                                                                                                                                                                                                  • Opcode ID: 3337f804bd5b225902d9fe8102b86692726affeb85b994d4818d98aeb82d90a1
                                                                                                                                                                                                                                                  • Instruction ID: 61bfbadbc31200cdeb335b970cb3b50f459233702c2f4e4df2bcd7f31c4cdcf4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3337f804bd5b225902d9fe8102b86692726affeb85b994d4818d98aeb82d90a1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2451F9A1904BD53DFF3783348C55B7ABED85B46300F098689E1D54A8C2D394EC94E7D2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetConsoleCP.KERNEL32(00373CD6,?,?,?,?,?,?,?,?,00365BA3,?,?,00373CD6,?,?), ref: 00365470
                                                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 003654EB
                                                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 00365506
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00373CD6,00000005,00000000,00000000), ref: 0036552C
                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,00373CD6,00000000,00365BA3,00000000,?,?,?,?,?,?,?,?,?,00365BA3,?), ref: 0036554B
                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,00365BA3,00000000,?,?,?,?,?,?,?,?,?,00365BA3,?), ref: 00365584
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1324828854-0
                                                                                                                                                                                                                                                  • Opcode ID: 95531349c11d1163ed1ab2471164d71e6a9c6c6be0aea897c096a0b64d7d52d8
                                                                                                                                                                                                                                                  • Instruction ID: 57363828ab98470dbcc8f8342fbf873ca7d0acd6a340764332d6825521201b88
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 95531349c11d1163ed1ab2471164d71e6a9c6c6be0aea897c096a0b64d7d52d8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB51D7719006499FDB12CFA8D845AEEBBF9EF0A300F14816EF556E7295D730EA41CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000002,000000F0,?), ref: 003C6C33
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,?), ref: 003C6C4A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 003C6C73
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,003AAB79,00000000,00000000), ref: 003C6C98
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 003C6CC7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                  • String ID: PW
                                                                                                                                                                                                                                                  • API String ID: 3688381893-3705201942
                                                                                                                                                                                                                                                  • Opcode ID: 8343328727032a7d39ccb5a91094fa81a56ac4b151bd09c48cc604c88e8e675d
                                                                                                                                                                                                                                                  • Instruction ID: c1cf39746cc460a2c5bbc83addf2407af8b1f4a11d8e3a3b00dca74bd7b253bc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8343328727032a7d39ccb5a91094fa81a56ac4b151bd09c48cc604c88e8e675d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F441D535A04104AFD726CF28CD5AFA97BA9EB09350F16422CF899E72E1C771ED41CB40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 003B304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 003B307A
                                                                                                                                                                                                                                                    • Part of subcall function 003B304E: _wcslen.LIBCMT ref: 003B309B
                                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 003B1112
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 003B1121
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 003B11C9
                                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 003B11F9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2675159561-0
                                                                                                                                                                                                                                                  • Opcode ID: aea6b0599a42708713a10732d2d0daf7f34a1263ff94914fef52d7a78cbab8a3
                                                                                                                                                                                                                                                  • Instruction ID: 421ce458cd622659ae4b9b62277c96a2bf55275bbdc419495e67f1d6d85b1e93
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aea6b0599a42708713a10732d2d0daf7f34a1263ff94914fef52d7a78cbab8a3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD41F431600204AFDB129F18C895BEAB7EDEF45328F148059FA09DF691C770AD41CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0039DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0039CF22,?), ref: 0039DDFD
                                                                                                                                                                                                                                                    • Part of subcall function 0039DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0039CF22,?), ref: 0039DE16
                                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 0039CF45
                                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 0039CF7F
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0039D005
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0039D01B
                                                                                                                                                                                                                                                  • SHFileOperationW.SHELL32(?), ref: 0039D061
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                                  • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                  • Opcode ID: e1865751142f8e0f354077c019864b77f9142ca970fa399a6a9e4401bcd38fda
                                                                                                                                                                                                                                                  • Instruction ID: 3e5067dad58adde2d689b9ec07a30cd6c448f047a3372c0ee08ce4558b599913
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e1865751142f8e0f354077c019864b77f9142ca970fa399a6a9e4401bcd38fda
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 894146719452199FDF13EBA4D982EDDB7B9AF08780F1110E6E509EB141EB34AA88CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 003C3E35
                                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 003C3E4A
                                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 003C3E92
                                                                                                                                                                                                                                                  • DrawMenuBar.USER32 ref: 003C3EA5
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                  • String ID: 0$PW
                                                                                                                                                                                                                                                  • API String ID: 3076010158-3016240903
                                                                                                                                                                                                                                                  • Opcode ID: dc87b99bda6b14d585317b5f4c00cf04a4bff68118abae7996a8fe45140f8f11
                                                                                                                                                                                                                                                  • Instruction ID: 221db273428f4687e741cf7d32108f035e25e7782679cffbae74cd7903b1dc4f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc87b99bda6b14d585317b5f4c00cf04a4bff68118abae7996a8fe45140f8f11
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74413876A11209AFDB11DF60D884EAABBB9FF49354F05812DF905EB250D730AE45CFA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00397769
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0039778F
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 00397792
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 003977B0
                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 003977B9
                                                                                                                                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 003977DE
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 003977EC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3761583154-0
                                                                                                                                                                                                                                                  • Opcode ID: a7eac6ca0a4a16f6a8f5a7dd347d8ba550fda578a6feb0b351d53c0b93da9e5b
                                                                                                                                                                                                                                                  • Instruction ID: 992593386b1421598b647c3897ad48920e74133e19bc6e0d91f92a9f684c1fcf
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a7eac6ca0a4a16f6a8f5a7dd347d8ba550fda578a6feb0b351d53c0b93da9e5b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB21A476614219AFDF12DFE9CC88CBB77ECEB09764B058025F915DB190D670EC428760
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00397842
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00397868
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 0039786B
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32 ref: 0039788C
                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32 ref: 00397895
                                                                                                                                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 003978AF
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 003978BD
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3761583154-0
                                                                                                                                                                                                                                                  • Opcode ID: f3d30e8081b7f2d00a74a511486139c1da4df7d2a980ae1fe2c2adc83ac8e72d
                                                                                                                                                                                                                                                  • Instruction ID: 7a30dbf98e9f68e905b984f348a5961cc03b3133ade18a5df7b37267447cb795
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f3d30e8081b7f2d00a74a511486139c1da4df7d2a980ae1fe2c2adc83ac8e72d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8221A131618204AFDF12AFA9DC8DDAA77ECFB08360B158125F915CB2A1D670EC41CB64
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(0000000C), ref: 003A04F2
                                                                                                                                                                                                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 003A052E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                  • String ID: nul
                                                                                                                                                                                                                                                  • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                  • Opcode ID: 6c09959c0b8c78984bf53122f0720b363d1e44d1eb9541171b9120f8843b28a1
                                                                                                                                                                                                                                                  • Instruction ID: 924e94311298f20f006d8290e0ceade1920ec93d5608ee88c284543db78a5cb5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c09959c0b8c78984bf53122f0720b363d1e44d1eb9541171b9120f8843b28a1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C121AD74904305AFCF268F69DC04A9A7BB8EF47760F204A18F8A1E62E0E7709940CF20
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6), ref: 003A05C6
                                                                                                                                                                                                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 003A0601
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                  • String ID: nul
                                                                                                                                                                                                                                                  • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                  • Opcode ID: 26055a12a23f8b9dcb396ba40b76c9a9d051e44a297b115a18e991a0009b607e
                                                                                                                                                                                                                                                  • Instruction ID: 2c23718b8417d156d0247d305760a9a2b9638a28369c1aef33448ac4ee5a5238
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 26055a12a23f8b9dcb396ba40b76c9a9d051e44a297b115a18e991a0009b607e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E2151755003059BDF2A9F69DC04E9A77E8FF97724F200A19F9A1E72E0E7709960CB10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0033600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0033604C
                                                                                                                                                                                                                                                    • Part of subcall function 0033600E: GetStockObject.GDI32(00000011), ref: 00336060
                                                                                                                                                                                                                                                    • Part of subcall function 0033600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0033606A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 003C4112
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 003C411F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 003C412A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 003C4139
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 003C4145
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                  • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                  • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                  • Opcode ID: a2e7b312ffc019606bb6fd5fef9a524408aa79c669b6827d426a5ff594df6d8a
                                                                                                                                                                                                                                                  • Instruction ID: ef6462e361e760809eda076cc7dcc06c785776418d73c9f593e9131d5240f4fb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a2e7b312ffc019606bb6fd5fef9a524408aa79c669b6827d426a5ff594df6d8a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FC1190B2150219BEEF129F64CC86EE77F9DEF08798F014111FA18E6150C6729C219BA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0036D7A3: _free.LIBCMT ref: 0036D7CC
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036D82D
                                                                                                                                                                                                                                                    • Part of subcall function 003629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0036D7D1,00000000,00000000,00000000,00000000,?,0036D7F8,00000000,00000007,00000000,?,0036DBF5,00000000), ref: 003629DE
                                                                                                                                                                                                                                                    • Part of subcall function 003629C8: GetLastError.KERNEL32(00000000,?,0036D7D1,00000000,00000000,00000000,00000000,?,0036D7F8,00000000,00000007,00000000,?,0036DBF5,00000000,00000000), ref: 003629F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036D838
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036D843
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036D897
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036D8A2
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036D8AD
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036D8B8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                  • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                  • Instruction ID: c2a11515930ef6afda84cb06ec0ff2b28c70ed41142b46cb0cecea6bffa084aa
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5115171B40B04AAD523BFB0CC47FCB7BDC6F42700F448825B299AE096DBA6B5154651
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0039DA74
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000), ref: 0039DA7B
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0039DA91
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000), ref: 0039DA98
                                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0039DADC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • %s (%d) : ==> %s: %s %s, xrefs: 0039DAB9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                  • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                  • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                  • Opcode ID: 8bb8c7effafcaf27d6e4565b1cf2f0eab070c751c806fda005aa5d79a824726e
                                                                                                                                                                                                                                                  • Instruction ID: 2b33e3ac8ee7768aa8920214ffbc85c21ea35e44ec9dedc91bb856ca44b66701
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8bb8c7effafcaf27d6e4565b1cf2f0eab070c751c806fda005aa5d79a824726e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 770186F69102087FEB12ABA49D89EF7336CE708301F445496F74AE2041EA74AE854F74
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(00EEE218,00EEE218), ref: 003A097B
                                                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32(00EEE1F8,00000000), ref: 003A098D
                                                                                                                                                                                                                                                  • TerminateThread.KERNEL32(?,000001F6), ref: 003A099B
                                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000003E8), ref: 003A09A9
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 003A09B8
                                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(00EEE218,000001F6), ref: 003A09C8
                                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32(00EEE1F8), ref: 003A09CF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3495660284-0
                                                                                                                                                                                                                                                  • Opcode ID: 6a7db9aaec4c1f98b14ec9bcf86b757a681260d55fb0a13174300eb4b2c360e4
                                                                                                                                                                                                                                                  • Instruction ID: 4610fb0a3245222a2599ec800cd1d3fa9c1207b3c6b5d5b04b4b2d44b9a5f2fa
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a7db9aaec4c1f98b14ec9bcf86b757a681260d55fb0a13174300eb4b2c360e4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8F01932452A02ABDB465BA4EE8CED6BA39FF02702F402525F206908A0C774A465CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00335D30
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00335D71
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00335D99
                                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00335ED7
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00335EF8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1296646539-0
                                                                                                                                                                                                                                                  • Opcode ID: c2eb12aa6472e5006e363832ddce1fbb8be0b6e082e3aa3d074fa5d7f5aa82cb
                                                                                                                                                                                                                                                  • Instruction ID: 70254636c03ae61ea80c2711e3445bf1afc056fe80dd5a39464663e35aa82525
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c2eb12aa6472e5006e363832ddce1fbb8be0b6e082e3aa3d074fa5d7f5aa82cb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7B18935A00B4ADBDB21CFA9C4807EEB7F5FF48310F14941AE8AAD7650DB34AA51DB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 003600BA
                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003600D6
                                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 003600ED
                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0036010B
                                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 00360122
                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00360140
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1992179935-0
                                                                                                                                                                                                                                                  • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                  • Instruction ID: 65b1f48eb61d0aa5cd6c7c63b1f7658b71cfacf1c74ba5b0465c3ef8e8350ceb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B8149766007069FE7269F38CC42B6BB3E8AF41720F25863AF851DB691E770D9048B50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 003B3149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,003B101C,00000000,?,?,00000000), ref: 003B3195
                                                                                                                                                                                                                                                  • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 003B1DC0
                                                                                                                                                                                                                                                  • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 003B1DE1
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 003B1DF2
                                                                                                                                                                                                                                                  • inet_ntoa.WSOCK32(?), ref: 003B1E8C
                                                                                                                                                                                                                                                  • htons.WSOCK32(?,?,?,?,?), ref: 003B1EDB
                                                                                                                                                                                                                                                  • _strlen.LIBCMT ref: 003B1F35
                                                                                                                                                                                                                                                    • Part of subcall function 003939E8: _strlen.LIBCMT ref: 003939F2
                                                                                                                                                                                                                                                    • Part of subcall function 00336D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,0034CF58,?,?,?), ref: 00336DBA
                                                                                                                                                                                                                                                    • Part of subcall function 00336D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,0034CF58,?,?,?), ref: 00336DED
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1923757996-0
                                                                                                                                                                                                                                                  • Opcode ID: 4889f461991574dd8c227a8fc8fc6faf232f334b94ca5a8b49f3d03fcee82287
                                                                                                                                                                                                                                                  • Instruction ID: 4587478b3efcd3d6486c04aacc27b5fb759a6f9cb979c1d1539757894a463c51
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4889f461991574dd8c227a8fc8fc6faf232f334b94ca5a8b49f3d03fcee82287
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 13A1CF31204300AFC326DB24C895F7AB7E5AF85318F948A4CF6565F6A2CB71ED45CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,003582D9,003582D9,?,?,?,0036644F,00000001,00000001,8BE85006), ref: 00366258
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0036644F,00000001,00000001,8BE85006,?,?,?), ref: 003662DE
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 003663D8
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 003663E5
                                                                                                                                                                                                                                                    • Part of subcall function 00363820: RtlAllocateHeap.NTDLL(00000000,?,00401444,?,0034FDF5,?,?,0033A976,00000010,00401440,003313FC,?,003313C6,?,00331129), ref: 00363852
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 003663EE
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00366413
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1414292761-0
                                                                                                                                                                                                                                                  • Opcode ID: 8214d981a21ae79543a3d2a7aafdd29badca6bacc941bde5e856a909270c780e
                                                                                                                                                                                                                                                  • Instruction ID: ef221e313deaedfb21550f715ef4422660298a2be68c2c68106f0310d9e558e6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8214d981a21ae79543a3d2a7aafdd29badca6bacc941bde5e856a909270c780e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C51D672600216ABDB278F64CC82EBF77A9EF45790F268629FD05DB258DB34DC40C660
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00339CB3: _wcslen.LIBCMT ref: 00339CBD
                                                                                                                                                                                                                                                    • Part of subcall function 003BC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,003BB6AE,?,?), ref: 003BC9B5
                                                                                                                                                                                                                                                    • Part of subcall function 003BC998: _wcslen.LIBCMT ref: 003BC9F1
                                                                                                                                                                                                                                                    • Part of subcall function 003BC998: _wcslen.LIBCMT ref: 003BCA68
                                                                                                                                                                                                                                                    • Part of subcall function 003BC998: _wcslen.LIBCMT ref: 003BCA9E
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 003BBCCA
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 003BBD25
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 003BBD6A
                                                                                                                                                                                                                                                  • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 003BBD99
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 003BBDF3
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 003BBDFF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1120388591-0
                                                                                                                                                                                                                                                  • Opcode ID: 593aade1a1dd136fdfbf5ad695e9d0d0a6ae58d920afc8a9e339241b63fc8f1d
                                                                                                                                                                                                                                                  • Instruction ID: fc6f79350383439aa489b4f4e19fb7d627ee3255add851424da7f128fdbba154
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 593aade1a1dd136fdfbf5ad695e9d0d0a6ae58d920afc8a9e339241b63fc8f1d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 63818C30208241AFD716DF24C891E6ABBE9FF84308F14855CF5998B6A2DF71ED45CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000035), ref: 0038F7B9
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000001), ref: 0038F860
                                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(0038FA64,00000000), ref: 0038F889
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(0038FA64), ref: 0038F8AD
                                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(0038FA64,00000000), ref: 0038F8B1
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 0038F8BB
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3859894641-0
                                                                                                                                                                                                                                                  • Opcode ID: f43910585786473551dc6adec5591c58ebc60f3f277d79801652f73af845b372
                                                                                                                                                                                                                                                  • Instruction ID: 73afe11c9b6a47092692a5bfac929a34a898c551e4e4215781a63787432aa4e5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f43910585786473551dc6adec5591c58ebc60f3f277d79801652f73af845b372
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E51D331610310FFCF26BB65D895B29B3A8EF45310F2494A7E906DF296DB709C40CBA6
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00337620: _wcslen.LIBCMT ref: 00337625
                                                                                                                                                                                                                                                    • Part of subcall function 00336B57: _wcslen.LIBCMT ref: 00336B6A
                                                                                                                                                                                                                                                  • GetOpenFileNameW.COMDLG32(00000058), ref: 003A94E5
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003A9506
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003A952D
                                                                                                                                                                                                                                                  • GetSaveFileNameW.COMDLG32(00000058), ref: 003A9585
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                  • String ID: X
                                                                                                                                                                                                                                                  • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                  • Opcode ID: d42774f74994abe88e344c6df943305a36abb67e5424de63f7d77f2c2ba92622
                                                                                                                                                                                                                                                  • Instruction ID: a41c7d0552c40e9eeedcf4f0e8b70e1f8fc78be0f4fa18fdc296bae8c427ab73
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d42774f74994abe88e344c6df943305a36abb67e5424de63f7d77f2c2ba92622
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 21E181355083409FD726DF24C485B6AB7E4FF86314F05896EF8899B2A2DB31DD05CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00349BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00349BB2
                                                                                                                                                                                                                                                  • BeginPaint.USER32(?,?,?), ref: 00349241
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 003492A5
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 003492C2
                                                                                                                                                                                                                                                  • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 003492D3
                                                                                                                                                                                                                                                  • EndPaint.USER32(?,?,?,?,?), ref: 00349321
                                                                                                                                                                                                                                                  • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 003871EA
                                                                                                                                                                                                                                                    • Part of subcall function 00349339: BeginPath.GDI32(00000000), ref: 00349357
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3050599898-0
                                                                                                                                                                                                                                                  • Opcode ID: aaa98197f0122611f0070b7ed177810fef0827fcbdef6a3cb401b48de2bd82c6
                                                                                                                                                                                                                                                  • Instruction ID: a1008a1da1d2973f626ae633d51c06c7b062c089c6a9d6b6993074defb043f85
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aaa98197f0122611f0070b7ed177810fef0827fcbdef6a3cb401b48de2bd82c6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 30419F70104300AFD722DF25CC89FAB7BE9EB4A320F14066AF994DB2B1C771A845DB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(?,000001F5), ref: 003A080C
                                                                                                                                                                                                                                                  • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 003A0847
                                                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32(?), ref: 003A0863
                                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 003A08DC
                                                                                                                                                                                                                                                  • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 003A08F3
                                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(?,000001F6), ref: 003A0921
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3368777196-0
                                                                                                                                                                                                                                                  • Opcode ID: 67e9e54a19f2240cd2ec20fee2ebbbddc21bd149833679be158284f876326018
                                                                                                                                                                                                                                                  • Instruction ID: f8a52fc011dcf4564d107c21c18b90b5350d92702f951b1c047642abb960b562
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67e9e54a19f2240cd2ec20fee2ebbbddc21bd149833679be158284f876326018
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F2416A71900205EFDF1AAF54DC85AAAB7B8FF05300F1440A9ED04DE2A6D734EE65DBA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsWindowVisible.USER32(?), ref: 00394C95
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00394CB2
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00394CEA
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00394D08
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00394D10
                                                                                                                                                                                                                                                  • _wcsstr.LIBVCRUNTIME ref: 00394D1A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 72514467-0
                                                                                                                                                                                                                                                  • Opcode ID: 193af2fe80f4e956b6e0ef4a9fe6d492890f4e6a356c62add6ff05297d15cab2
                                                                                                                                                                                                                                                  • Instruction ID: 25956ae18263185f4a3cbf26e05e8572cd29faee1c1c2f11c25d25c56409d35b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 193af2fe80f4e956b6e0ef4a9fe6d492890f4e6a356c62add6ff05297d15cab2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B21F676604200BFEF175B39AD49E7BBBACDF45750F158029F809CE192EA61DC4297A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00333AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00333A97,?,?,00332E7F,?,?,?,00000000), ref: 00333AC2
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003A587B
                                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 003A5995
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(003CFCF8,00000000,00000001,003CFB68,?), ref: 003A59AE
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 003A59CC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                  • String ID: .lnk
                                                                                                                                                                                                                                                  • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                  • Opcode ID: 16761ed8ab8b31bf09243bd1ef06638f0d642bfc6690dc3a2a852c1ea42b6911
                                                                                                                                                                                                                                                  • Instruction ID: d3c0d65fb048b0ee25f710c8d47b7eea940051800bd8d6434b0169704944416c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16761ed8ab8b31bf09243bd1ef06638f0d642bfc6690dc3a2a852c1ea42b6911
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BDD152756087019FC716DF24C480A2ABBE5FF8A720F15895DF88A9B361DB31EC45CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00390FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00390FCA
                                                                                                                                                                                                                                                    • Part of subcall function 00390FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00390FD6
                                                                                                                                                                                                                                                    • Part of subcall function 00390FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00390FE5
                                                                                                                                                                                                                                                    • Part of subcall function 00390FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00390FEC
                                                                                                                                                                                                                                                    • Part of subcall function 00390FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00391002
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000000,00391335), ref: 003917AE
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 003917BA
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 003917C1
                                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000,00000000,?), ref: 003917DA
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,00391335), ref: 003917EE
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 003917F5
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3008561057-0
                                                                                                                                                                                                                                                  • Opcode ID: 286da6f94cdc82ced2c6b8b0fd3a8b725a8a6173d396e4c535e8c5e9f1e4ff82
                                                                                                                                                                                                                                                  • Instruction ID: 444dcba57190ea6bcf381bbb112bd986a2362c892acf718935e5cf20a67283c6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 286da6f94cdc82ced2c6b8b0fd3a8b725a8a6173d396e4c535e8c5e9f1e4ff82
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC11A932A20206FFDF229FA5CC49FAE7BADEB41355F144018F486E7220C736A940CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 003914FF
                                                                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00391506
                                                                                                                                                                                                                                                  • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00391515
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000004), ref: 00391520
                                                                                                                                                                                                                                                  • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0039154F
                                                                                                                                                                                                                                                  • DestroyEnvironmentBlock.USERENV(00000000), ref: 00391563
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1413079979-0
                                                                                                                                                                                                                                                  • Opcode ID: 35feb44f80e7b52634de46ea23375a39a5290d811f14582e2264ac2bb4a3fe3f
                                                                                                                                                                                                                                                  • Instruction ID: dc2282a5aad6c3d26b2b6630ee3ab2207c12f474cb2805b03877d4f0cf9e2bbe
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 35feb44f80e7b52634de46ea23375a39a5290d811f14582e2264ac2bb4a3fe3f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A111147250024AABDF128FA8ED49FDA7BADFB49744F064025FA09A2060C375DE61DB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00353379,00352FE5), ref: 00353390
                                                                                                                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0035339E
                                                                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 003533B7
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,00353379,00352FE5), ref: 00353409
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                                                                                                                  • Opcode ID: 8fc183a376a6a41c44298a7e984342a8ff819d16d354a4a263d84cb6f917c1c8
                                                                                                                                                                                                                                                  • Instruction ID: 58bc309685bb793319ab707287d7bba639b618725c3d9d159c6f7d406e056b3c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8fc183a376a6a41c44298a7e984342a8ff819d16d354a4a263d84cb6f917c1c8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2012436619316BEE62727757DC5DA72A98EB053FBB21022DFC10891F0EF218D0E9648
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00365686,00373CD6,?,00000000,?,00365B6A,?,?,?,?,?,0035E6D1,?,003F8A48), ref: 00362D78
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00362DAB
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00362DD3
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,0035E6D1,?,003F8A48,00000010,00334F4A,?,?,00000000,00373CD6), ref: 00362DE0
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,0035E6D1,?,003F8A48,00000010,00334F4A,?,?,00000000,00373CD6), ref: 00362DEC
                                                                                                                                                                                                                                                  • _abort.LIBCMT ref: 00362DF2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3160817290-0
                                                                                                                                                                                                                                                  • Opcode ID: 5b97de697c8b924271ceb7415dfe7c41530f44d85bc381115350a52499566e01
                                                                                                                                                                                                                                                  • Instruction ID: d4b2789fe566684b7fb478adc3dbb381a3d299b34546a53839dc7897a8ef3223
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b97de697c8b924271ceb7415dfe7c41530f44d85bc381115350a52499566e01
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9CF0C835A44E0167C2132738BD1AE6F255DAFC37A1F27C418F838DA1DEEF3498114260
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00349639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00349693
                                                                                                                                                                                                                                                    • Part of subcall function 00349639: SelectObject.GDI32(?,00000000), ref: 003496A2
                                                                                                                                                                                                                                                    • Part of subcall function 00349639: BeginPath.GDI32(?), ref: 003496B9
                                                                                                                                                                                                                                                    • Part of subcall function 00349639: SelectObject.GDI32(?,00000000), ref: 003496E2
                                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 003C8A4E
                                                                                                                                                                                                                                                  • LineTo.GDI32(?,00000003,00000000), ref: 003C8A62
                                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 003C8A70
                                                                                                                                                                                                                                                  • LineTo.GDI32(?,00000000,00000003), ref: 003C8A80
                                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 003C8A90
                                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 003C8AA0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 43455801-0
                                                                                                                                                                                                                                                  • Opcode ID: 2a720f713fc64bc7fa54cbafd882cfda3dcc587829b0eedaa337a2aaf5344e61
                                                                                                                                                                                                                                                  • Instruction ID: a85a6b7708529a49cf51765b60a530242981fe495e23f79403b0cbeeabdfafc8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a720f713fc64bc7fa54cbafd882cfda3dcc587829b0eedaa337a2aaf5344e61
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E110976400118FFDB129F90DC88FEA7F6CEB08350F048026FA599A1A1C771AE55DFA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00395218
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,00000058), ref: 00395229
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00395230
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 00395238
                                                                                                                                                                                                                                                  • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0039524F
                                                                                                                                                                                                                                                  • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00395261
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1035833867-0
                                                                                                                                                                                                                                                  • Opcode ID: d806107469f5aec186abb75e1256f14c3a2f2d278d135f14969df1e244741ba0
                                                                                                                                                                                                                                                  • Instruction ID: 7cea885f61d66a39d5c59e428a735347cd046af2417992d790f2ab0254710616
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d806107469f5aec186abb75e1256f14c3a2f2d278d135f14969df1e244741ba0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2014475A01714BBEF116BA59D49E5EBF78FB44751F084465FA08EB281D6709810CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00331BF4
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000010,00000000), ref: 00331BFC
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00331C07
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00331C12
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000011,00000000), ref: 00331C1A
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00331C22
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Virtual
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4278518827-0
                                                                                                                                                                                                                                                  • Opcode ID: 1dbf9536b93b398a80692d7e75a7a6eecf7ece35a36c7c4af1574c6ef35f3cc6
                                                                                                                                                                                                                                                  • Instruction ID: ee8bdd0a28db86e969ce8904682e86a5bc5c0dc111bfc0b855cc15b71d0c14ff
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1dbf9536b93b398a80692d7e75a7a6eecf7ece35a36c7c4af1574c6ef35f3cc6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1016CB09027597DE3008F5A8C85B52FFA8FF19354F04411BD15C47A41C7F5A864CBE5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0039EB30
                                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0039EB46
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,?), ref: 0039EB55
                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0039EB64
                                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0039EB6E
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0039EB75
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 839392675-0
                                                                                                                                                                                                                                                  • Opcode ID: fa25b775629497eb7d4134999facb2fb21b837184c1e7ac2448730284f4eaf0d
                                                                                                                                                                                                                                                  • Instruction ID: f1f1b056a8e0babc836813d6356f38e12b87ef5635e010ae369e9deb46df2eda
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fa25b775629497eb7d4134999facb2fb21b837184c1e7ac2448730284f4eaf0d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45F0BE72610158BBE7225B639C0EEEF7E7CEFCAB15F041158F605D1090D7A02A01C7B4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetClientRect.USER32(?), ref: 00387452
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001328,00000000,?), ref: 00387469
                                                                                                                                                                                                                                                  • GetWindowDC.USER32(?), ref: 00387475
                                                                                                                                                                                                                                                  • GetPixel.GDI32(00000000,?,?), ref: 00387484
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00387496
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000005), ref: 003874B0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 272304278-0
                                                                                                                                                                                                                                                  • Opcode ID: 799e3b8fc598453bc473c9f9c9a9a83cac68006597b47f545a5cc33f3bb8d383
                                                                                                                                                                                                                                                  • Instruction ID: 7dea8eba5a749d9861e6462db8ca9d42b8288cd6998699b0e358afc542bc190a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 799e3b8fc598453bc473c9f9c9a9a83cac68006597b47f545a5cc33f3bb8d383
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B6018F31410205EFDB129FA5DD08FEA7BBAFB04311F251060F919E30A1CB312D51EB10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0039187F
                                                                                                                                                                                                                                                  • UnloadUserProfile.USERENV(?,?), ref: 0039188B
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00391894
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 0039189C
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 003918A5
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 003918AC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 146765662-0
                                                                                                                                                                                                                                                  • Opcode ID: 0922549d908556d086e41ceee048fe877e8cce9c1cdda9796075a0cbd9730f2a
                                                                                                                                                                                                                                                  • Instruction ID: 17fb4ca6e805e2ac1d0cd051674226edfa2a07651f3670239db25e32117c85bf
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0922549d908556d086e41ceee048fe877e8cce9c1cdda9796075a0cbd9730f2a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5E0C236414501BBDB025BA2ED0CD0ABB2DFB49B22B109220F229C1470CB32A420DB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00350242: EnterCriticalSection.KERNEL32(0040070C,00401884,?,?,0034198B,00402518,?,?,?,003312F9,00000000), ref: 0035024D
                                                                                                                                                                                                                                                    • Part of subcall function 00350242: LeaveCriticalSection.KERNEL32(0040070C,?,0034198B,00402518,?,?,?,003312F9,00000000), ref: 0035028A
                                                                                                                                                                                                                                                    • Part of subcall function 00339CB3: _wcslen.LIBCMT ref: 00339CBD
                                                                                                                                                                                                                                                    • Part of subcall function 003500A3: __onexit.LIBCMT ref: 003500A9
                                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 003B7BFB
                                                                                                                                                                                                                                                    • Part of subcall function 003501F8: EnterCriticalSection.KERNEL32(0040070C,?,?,00348747,00402514), ref: 00350202
                                                                                                                                                                                                                                                    • Part of subcall function 003501F8: LeaveCriticalSection.KERNEL32(0040070C,?,00348747,00402514), ref: 00350235
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                  • String ID: +T8$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                  • API String ID: 535116098-1932661733
                                                                                                                                                                                                                                                  • Opcode ID: 8b609c4e6a9688594f782e25ffb198b88aeb94c96a7fbfc514659e787a89b3e9
                                                                                                                                                                                                                                                  • Instruction ID: 8e37fc7e0bd031957180e0d6a515cccca447c56945e448e6fbb56f30c2e63b85
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b609c4e6a9688594f782e25ffb198b88aeb94c96a7fbfc514659e787a89b3e9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE919B74A04208AFCB16EF54C891DEDBBB5EF85348F10805DF906AF692DB71AE41CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00337620: _wcslen.LIBCMT ref: 00337625
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0039C6EE
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0039C735
                                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0039C79C
                                                                                                                                                                                                                                                  • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0039C7CA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 9508d0ff59c65eee98937b72b9a2c555a2be688e8391f8b6fd4f28a44524362a
                                                                                                                                                                                                                                                  • Instruction ID: 2c2055b45f246f24631369c05e52af54afa4fc8607dfee1ff71c133893b29fbb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9508d0ff59c65eee98937b72b9a2c555a2be688e8391f8b6fd4f28a44524362a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2751EF726243009FDB129F68C885B6BB7E8AF49310F082A2DF995E71E0DB74DD04CB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ShellExecuteExW.SHELL32(0000003C), ref: 003BAEA3
                                                                                                                                                                                                                                                    • Part of subcall function 00337620: _wcslen.LIBCMT ref: 00337625
                                                                                                                                                                                                                                                  • GetProcessId.KERNEL32(00000000), ref: 003BAF38
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 003BAF67
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                  • String ID: <$@
                                                                                                                                                                                                                                                  • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                  • Opcode ID: d3c06b4a96b83f20326b63bd2528f9e578c7fea647188139d30148c3df5b97d1
                                                                                                                                                                                                                                                  • Instruction ID: e3abea7474b37f7092d13c6a801548e2f7d3db620e35da19ac93007b685e908c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3c06b4a96b83f20326b63bd2528f9e578c7fea647188139d30148c3df5b97d1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0D717775A00A18DFCB16DF54C484A9EBBF0BF08314F058499E856AF7A2CB74ED41CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 003C62E2
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 003C6315
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 003C6382
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                  • String ID: PW
                                                                                                                                                                                                                                                  • API String ID: 3880355969-3705201942
                                                                                                                                                                                                                                                  • Opcode ID: a6c4caa13c92188a6ac2ad0df4a0ee7f031a9f50a77a94f12447b201b0524d0a
                                                                                                                                                                                                                                                  • Instruction ID: 4f229f8bb5c3152e83d1f8d0a09c0df0e7c9880e91dd02abd3c4c9fe36d8b9bf
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a6c4caa13c92188a6ac2ad0df4a0ee7f031a9f50a77a94f12447b201b0524d0a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA512874A00249AFCB12DF68D981EAE7BB5EB85360F11816DF815DB2A1D730ED81CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00397206
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0039723C
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0039724D
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 003972CF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                  • String ID: DllGetClassObject
                                                                                                                                                                                                                                                  • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                  • Opcode ID: 2c27b52494a5ed717e6b523666422b7824c136e56eda254bbad4d92d756a7fde
                                                                                                                                                                                                                                                  • Instruction ID: aef1fbe1eb146554f81be2a67f22ce51ac65557b8bff15777f6c4f31df5ed0a4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c27b52494a5ed717e6b523666422b7824c136e56eda254bbad4d92d756a7fde
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31418E72624204EFDF16CF54C884A9A7BA9EF44710F2584A9FD09DF28AD7B1DD40CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 003C5352
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 003C5375
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 003C5382
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 003C53A8
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                  • String ID: PW
                                                                                                                                                                                                                                                  • API String ID: 3340791633-3705201942
                                                                                                                                                                                                                                                  • Opcode ID: 1380f4b4a5e77297b758dc1273bbfa58cf2a940b40f424be2b8ce9778ad232e3
                                                                                                                                                                                                                                                  • Instruction ID: 74c20a7524c8d86ffe04e95534d223d750b770a8b269ad625a114295bc856d78
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1380f4b4a5e77297b758dc1273bbfa58cf2a940b40f424be2b8ce9778ad232e3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7931B038B55A88AFEB339E14CC45FE87769AB04390F59410AFA11D62E1C7B0BDC09B41
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 003C769A
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 003C7710
                                                                                                                                                                                                                                                  • PtInRect.USER32(?,?,003C8B89), ref: 003C7720
                                                                                                                                                                                                                                                  • MessageBeep.USER32(00000000), ref: 003C778C
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                  • String ID: PW
                                                                                                                                                                                                                                                  • API String ID: 1352109105-3705201942
                                                                                                                                                                                                                                                  • Opcode ID: 1ebf09134b8824c71b61af82156d8b4c9a27177ecb459c872a80b97b1b0bf641
                                                                                                                                                                                                                                                  • Instruction ID: 8853ca371687360ea9dc42a61dea68c52461c0ef7ca459e99e6d3437f1286628
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ebf09134b8824c71b61af82156d8b4c9a27177ecb459c872a80b97b1b0bf641
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2417875A092189FCB12DF68C994FA9B7F5BB49354F1A80ACE814EB261C730ED41CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00339CB3: _wcslen.LIBCMT ref: 00339CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00393CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00393CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00391E66
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00391E79
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000189,?,00000000), ref: 00391EA9
                                                                                                                                                                                                                                                    • Part of subcall function 00336B57: _wcslen.LIBCMT ref: 00336B6A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: 7fcc0e64faba0b94d3d2efac099695e3d517c64f487b51bbe141ac8916bb38b5
                                                                                                                                                                                                                                                  • Instruction ID: 2cb346bf5262356da2cf58a9bafc8c6d97d83e8aedafa851a1539eec87f4b42a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7fcc0e64faba0b94d3d2efac099695e3d517c64f487b51bbe141ac8916bb38b5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1121F176A00108BEDF16ABA4DC8ADFFB7B8DF45350F144119F925AB1E1DB74590A8A20
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                                  • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                  • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                                  • Opcode ID: 0adc800f1a768184dace9d2609eecb138e544b0a01fcadfd32b5f97f40f3aa92
                                                                                                                                                                                                                                                  • Instruction ID: c4978d9d7dea780c5c91a829822389b4bac433a5eeb260e2323eb8bcfdbf1668
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0adc800f1a768184dace9d2609eecb138e544b0a01fcadfd32b5f97f40f3aa92
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3831F532A2016E8ACB33DE2C99405FE33A19BA1758F165029EE41AF745EA71CD8493A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 003C4705
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 003C4713
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 003C471A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                  • String ID: PW$msctls_updown32
                                                                                                                                                                                                                                                  • API String ID: 4014797782-1603535051
                                                                                                                                                                                                                                                  • Opcode ID: 4950e1c918ff542e62966665ed615328c31da3d3713dd059de3cc1d48875d5fc
                                                                                                                                                                                                                                                  • Instruction ID: cfc68169a0acc532e8b678aa393162e86cd34f2a90ae0598d3fb2a8b6029c534
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4950e1c918ff542e62966665ed615328c31da3d3713dd059de3cc1d48875d5fc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0213CB5600209AFDB12DF64DCD1EA737ADEB5A3A4B050059FA14DB361CB71EC61CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 003C2F8D
                                                                                                                                                                                                                                                  • LoadLibraryW.KERNEL32(?), ref: 003C2F94
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 003C2FA9
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 003C2FB1
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                  • String ID: SysAnimate32
                                                                                                                                                                                                                                                  • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                  • Opcode ID: e74fb0f2eea6cd0bd91886870837b1d529cbe2079a6027dc37d0822608d5402e
                                                                                                                                                                                                                                                  • Instruction ID: 79338a4c1d4d0a03ca501d166e3cafc585f22e994e2b3670428ced915eb555c7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e74fb0f2eea6cd0bd91886870837b1d529cbe2079a6027dc37d0822608d5402e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E21AC72204209ABEB228F64DC80FBB77BDEB59364F12562CFA50D61A0DB71EC519760
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00349BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00349BB2
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 003C9001
                                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00387711,?,?,?,?,?), ref: 003C9016
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 003C905E
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00387711,?,?,?), ref: 003C9094
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                  • String ID: PW
                                                                                                                                                                                                                                                  • API String ID: 2864067406-3705201942
                                                                                                                                                                                                                                                  • Opcode ID: 7d0cd54aade6ab70e29e88b7663b265cc0d3c2dc00d5de8daee5f15982484d8a
                                                                                                                                                                                                                                                  • Instruction ID: e47351993fde7330da3ce92135e4dbd8e26b6a6fc3ae653566620ce078e35e70
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d0cd54aade6ab70e29e88b7663b265cc0d3c2dc00d5de8daee5f15982484d8a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A218336600028EFDB168F95CC58FFA7BB9EF49350F1540AAF5059B261C731AD50DB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00354D1E,003628E9,?,00354CBE,003628E9,003F88B8,0000000C,00354E15,003628E9,00000002), ref: 00354D8D
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00354DA0
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,00354D1E,003628E9,?,00354CBE,003628E9,003F88B8,0000000C,00354E15,003628E9,00000002,00000000), ref: 00354DC3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                  • Opcode ID: 18badcfbdbb59c4b08fb18e3ea1d0ed0597a0c58453d05eba831195b68eeda5a
                                                                                                                                                                                                                                                  • Instruction ID: a0c4dd18dcbdfefaca2e9603b6fbe6e90d87aa5378a33bdc364f7aeb5aa1416c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 18badcfbdbb59c4b08fb18e3ea1d0ed0597a0c58453d05eba831195b68eeda5a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 98F08C35A50208ABDB169B90DC49FEEBBF8EF04712F0400A4EC09A6260CB30A984CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32 ref: 0038D3AD
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0038D3BF
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 0038D3E5
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                  • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                  • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                  • Opcode ID: d6acae019a3340cd75dd6769bd02aab0e1291a39984b301b319b2415d4d2f961
                                                                                                                                                                                                                                                  • Instruction ID: 1e14141e35c353131c87f7ee00333b0ffb3ef425a40f1e48751b672d4583e496
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6acae019a3340cd75dd6769bd02aab0e1291a39984b301b319b2415d4d2f961
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01F05538845B20ABD73337108C08E69B31CAF00701F5A95D9F80BE20C4CB70DD408782
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00334EDD,?,m,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00334E9C
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00334EAE
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00334EDD,?,m,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00334EC0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                  • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                  • Opcode ID: 9530a494dd06db302388d4db297f4f2c9dfa072993239416aefb4e1241afeb3b
                                                                                                                                                                                                                                                  • Instruction ID: f1e1ab08cea6cf18bc1318c59ea0a06f77c1559a543eb241ccc7b4da194c8678
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9530a494dd06db302388d4db297f4f2c9dfa072993239416aefb4e1241afeb3b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8DE0CD35E125225BD23317266C18F6FA55CAFC1F62F0A0115FD09D2210DB60ED0242A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00373CDE,?,m,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00334E62
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00334E74
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00373CDE,?,m,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00334E87
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                  • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                  • Opcode ID: a80fbf3c80e5c8c445e28e10fd4edfd8fc83d4298ee56ce2030e8d42db0f48a6
                                                                                                                                                                                                                                                  • Instruction ID: bdcf479038da21fac66f2d4b2ac29d7d3b3e368edfec3395e219c6b12f0ad368
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a80fbf3c80e5c8c445e28e10fd4edfd8fc83d4298ee56ce2030e8d42db0f48a6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 87D05B369126315756331B66BC1CEDF6A1CAF85F52B0A1515F90DE2114CF60ED02C7D0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 003A2C05
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?), ref: 003A2C87
                                                                                                                                                                                                                                                  • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 003A2C9D
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 003A2CAE
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 003A2CC0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3226157194-0
                                                                                                                                                                                                                                                  • Opcode ID: 27ed078cfbec54f9cff4c6860255f755ac1b084bafd782bd03fa216ad21180a0
                                                                                                                                                                                                                                                  • Instruction ID: b1919587a9f808bc2fbe95d643fb35e7b4fba6b6a37b1427cd801eec91444d05
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27ed078cfbec54f9cff4c6860255f755ac1b084bafd782bd03fa216ad21180a0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09B15E72D00119ABDF26DBA8CC85EDFB7BDEF09350F1044A6F909EA151EB319A448F61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 003BA427
                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 003BA435
                                                                                                                                                                                                                                                  • GetProcessIoCounters.KERNEL32(00000000,?), ref: 003BA468
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 003BA63D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3488606520-0
                                                                                                                                                                                                                                                  • Opcode ID: d3a51343d204be318c81b2149ce56ef4a877507468b6e32a8a1d0f33f2a97d00
                                                                                                                                                                                                                                                  • Instruction ID: 958960a49654da01ba0cf19cd4ffe243457c0b4a181f2a23d8ccf5cf024afa7a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3a51343d204be318c81b2149ce56ef4a877507468b6e32a8a1d0f33f2a97d00
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53A1B175604700AFD721DF24C886F2AB7E5AF84714F14881DF69A9F792DB70EC418B92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0039DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0039CF22,?), ref: 0039DDFD
                                                                                                                                                                                                                                                    • Part of subcall function 0039DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0039CF22,?), ref: 0039DE16
                                                                                                                                                                                                                                                    • Part of subcall function 0039E199: GetFileAttributesW.KERNEL32(?,0039CF95), ref: 0039E19A
                                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 0039E473
                                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 0039E4AC
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0039E5EB
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 0039E603
                                                                                                                                                                                                                                                  • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0039E650
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3183298772-0
                                                                                                                                                                                                                                                  • Opcode ID: 9bd0c7a7012ceca85a29947a048989919245c98de6f62dea7f4562a40b2884bb
                                                                                                                                                                                                                                                  • Instruction ID: 9d367ade4dc69f27ab2a31053f0fda3f56ce9cde9a2addb7b77e17940341b2ce
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9bd0c7a7012ceca85a29947a048989919245c98de6f62dea7f4562a40b2884bb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 525141B24083459BCB26DB94D881EDFB3ECAF85340F00491EF589D7191EF74A688C766
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00339CB3: _wcslen.LIBCMT ref: 00339CBD
                                                                                                                                                                                                                                                    • Part of subcall function 003BC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,003BB6AE,?,?), ref: 003BC9B5
                                                                                                                                                                                                                                                    • Part of subcall function 003BC998: _wcslen.LIBCMT ref: 003BC9F1
                                                                                                                                                                                                                                                    • Part of subcall function 003BC998: _wcslen.LIBCMT ref: 003BCA68
                                                                                                                                                                                                                                                    • Part of subcall function 003BC998: _wcslen.LIBCMT ref: 003BCA9E
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 003BBAA5
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 003BBB00
                                                                                                                                                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 003BBB63
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?), ref: 003BBBA6
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 003BBBB3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 826366716-0
                                                                                                                                                                                                                                                  • Opcode ID: 02e1527146212cedc308f5c71103d0455dff48c72067d180d041f49c20bf889a
                                                                                                                                                                                                                                                  • Instruction ID: 639a6c44f798f4a7b9ba16b7f86c721847dc988a41d0f04f78a9cd09de1b61a7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 02e1527146212cedc308f5c71103d0455dff48c72067d180d041f49c20bf889a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F61AD31608201EFD316DF14C890E6ABBE9FF84308F14859DF5998B6A2CB71ED45CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00398BCD
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32 ref: 00398C3E
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32 ref: 00398C9D
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00398D10
                                                                                                                                                                                                                                                  • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00398D3B
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4136290138-0
                                                                                                                                                                                                                                                  • Opcode ID: e3f905b0edbd4ad283616ab84f4229394e750e9ba2b3628608b3598fbb298a4d
                                                                                                                                                                                                                                                  • Instruction ID: 3c793f7b76a88bbc1dcc37bfbf5bc16f507c36b18f0a364cd25c84b83973ea36
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e3f905b0edbd4ad283616ab84f4229394e750e9ba2b3628608b3598fbb298a4d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D5145B5A00619EFCB15CF68C894AAAB7F8FF89314B158559E909DB350E730E911CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 003A8BAE
                                                                                                                                                                                                                                                  • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 003A8BDA
                                                                                                                                                                                                                                                  • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 003A8C32
                                                                                                                                                                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 003A8C57
                                                                                                                                                                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 003A8C5F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2832842796-0
                                                                                                                                                                                                                                                  • Opcode ID: 08fe33303ad37f8d9bfa1d3a0e16867bf09ff702ad7fe9d513a1d031a2d5e3d7
                                                                                                                                                                                                                                                  • Instruction ID: 06ddc51ca63aaa7d1a244079a263ef3db971b1cf23f2b551915469ba50e4e175
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 08fe33303ad37f8d9bfa1d3a0e16867bf09ff702ad7fe9d513a1d031a2d5e3d7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46513975A00218AFDB16DF65C880A69BBF5FF49314F088458E849AF362CB31ED51CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryW.KERNEL32(?,00000000,?), ref: 003B8F40
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 003B8FD0
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 003B8FEC
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 003B9032
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 003B9052
                                                                                                                                                                                                                                                    • Part of subcall function 0034F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,003A1043,?,753CE610), ref: 0034F6E6
                                                                                                                                                                                                                                                    • Part of subcall function 0034F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0038FA64,00000000,00000000,?,?,003A1043,?,753CE610,?,0038FA64), ref: 0034F70D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 666041331-0
                                                                                                                                                                                                                                                  • Opcode ID: b95c5d202aab83a0615b58e6c046f85666f09aca4b7d57fb984e86d8fe8cff8b
                                                                                                                                                                                                                                                  • Instruction ID: 8d24ec9d328099b3fb8ceb2b4a67339d96734158abd58912dd914a3146f0ae6f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b95c5d202aab83a0615b58e6c046f85666f09aca4b7d57fb984e86d8fe8cff8b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 17513935604205DFCB12EF54C4849ADBBB5FF49318F098099EA0A9F762DB31ED86CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                                                                                                                                  • Opcode ID: 3271823b89ac790d633a7020833bba8ff7b2b24a4ef7a6a358bb73500c9ac106
                                                                                                                                                                                                                                                  • Instruction ID: 0208b904a2b4c30c98fd4c8f48059fc68711eeb4312fa82ef1f96fbfa1c50f18
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3271823b89ac790d633a7020833bba8ff7b2b24a4ef7a6a358bb73500c9ac106
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A41D032A006049FCB26DF78C980A6EB3E5EF89314F168568E915EF359DA31AD01CB80
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00349141
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(00000000,?), ref: 0034915E
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000001), ref: 00349183
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000002), ref: 0034919D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4210589936-0
                                                                                                                                                                                                                                                  • Opcode ID: 3806eac0f60b2f4424d89071eacc6eb72ee1e1358a216937e5f6a4ae3a001ee4
                                                                                                                                                                                                                                                  • Instruction ID: 135b0d91a3e15726c470ee0bfa678a4195f69533ae4d09773cd8ebce469a58de
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3806eac0f60b2f4424d89071eacc6eb72ee1e1358a216937e5f6a4ae3a001ee4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F341527190861AFBDF16AF64C848BEEB7B5FF05320F25825AE429A72D0C730AD54CB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetInputState.USER32 ref: 003A38CB
                                                                                                                                                                                                                                                  • TranslateAcceleratorW.USER32(?,00000000,?), ref: 003A3922
                                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 003A394B
                                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 003A3955
                                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 003A3966
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2256411358-0
                                                                                                                                                                                                                                                  • Opcode ID: 391786c9a6143e68382f5e94e4b6c3959ab7f765cc4dfcf1a3691d4a1d23e0a4
                                                                                                                                                                                                                                                  • Instruction ID: 666a6293832412970d8499ed08e0462e9a94d6a868f9a31a2c7e325f00925737
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 391786c9a6143e68382f5e94e4b6c3959ab7f765cc4dfcf1a3691d4a1d23e0a4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D831A0719083429FEB27CB759948FB737ACEB07304F05456DF466D25A0E3B4AA89CB11
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,003AC21E,00000000), ref: 003ACF38
                                                                                                                                                                                                                                                  • InternetReadFile.WININET(?,00000000,?,?), ref: 003ACF6F
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,?,?,?,003AC21E,00000000), ref: 003ACFB4
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000,?,?,?,003AC21E,00000000), ref: 003ACFC8
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000,?,?,?,003AC21E,00000000), ref: 003ACFF2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3191363074-0
                                                                                                                                                                                                                                                  • Opcode ID: 385b37025576a081fa379ba1aec0a8073457631f035bef3746564331536d471d
                                                                                                                                                                                                                                                  • Instruction ID: 5e23b4366e42983db05bd598aa1af3bc4662662d590d63b62fa4df687bc0e87d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 385b37025576a081fa379ba1aec0a8073457631f035bef3746564331536d471d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB318E71914205EFDB22DFA5C884EABBBFDEB16310F10542EF50AD6501DB30AE41DB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00391915
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000001,00000201,00000001), ref: 003919C1
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?), ref: 003919C9
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000001,00000202,00000000), ref: 003919DA
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?), ref: 003919E2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3382505437-0
                                                                                                                                                                                                                                                  • Opcode ID: 0fe532a42445cca3cabe4278543c81d1830534ea5863eb2f52b3f38bb36059f7
                                                                                                                                                                                                                                                  • Instruction ID: 7e6f2beacb503c60fdb3e1b23c8f24ea926060246692ca022bec740be3998c4f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0fe532a42445cca3cabe4278543c81d1830534ea5863eb2f52b3f38bb36059f7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B131AF71A0021AEFDF01CFA8C999ADE7BB5EB04315F114225F925E72D1C770A954CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001053,000000FF,?), ref: 003C5745
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001074,?,00000001), ref: 003C579D
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003C57AF
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003C57BA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 003C5816
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 763830540-0
                                                                                                                                                                                                                                                  • Opcode ID: 88c7723a35b43749bff5f3c593315dcd1ddd9541207202f2ab5b65692bfaa595
                                                                                                                                                                                                                                                  • Instruction ID: 59d6bf9400f5be7a87caa2ca9d4c68463209ff108cd01660f3178b66abdf4558
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 88c7723a35b43749bff5f3c593315dcd1ddd9541207202f2ab5b65692bfaa595
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A52185719046189ADB229F61CC85FEEB7BCFF04725F10825AE919EA190D770ADC5CF50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsWindow.USER32(00000000), ref: 003B0951
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 003B0968
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 003B09A4
                                                                                                                                                                                                                                                  • GetPixel.GDI32(00000000,?,00000003), ref: 003B09B0
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000003), ref: 003B09E8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4156661090-0
                                                                                                                                                                                                                                                  • Opcode ID: e05685d7c41ffe0a919fe64d40fd38850fc9764f7f6a694ef5a8f3b86a094904
                                                                                                                                                                                                                                                  • Instruction ID: 8b611ba720cb8ce722ed48e2b1b1f06dcee4bb072c2a6a9111b4aa8a433dd408
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e05685d7c41ffe0a919fe64d40fd38850fc9764f7f6a694ef5a8f3b86a094904
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99218E35600204AFD705EF65C988EAFBBE9EF49740F048068E94AEB762CB30AC04CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 0036CDC6
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0036CDE9
                                                                                                                                                                                                                                                    • Part of subcall function 00363820: RtlAllocateHeap.NTDLL(00000000,?,00401444,?,0034FDF5,?,?,0033A976,00000010,00401440,003313FC,?,003313C6,?,00331129), ref: 00363852
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0036CE0F
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036CE22
                                                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0036CE31
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 336800556-0
                                                                                                                                                                                                                                                  • Opcode ID: 71249b9dddd358495c433568f737b94ed666047f778feb4296c2c9b76168eb51
                                                                                                                                                                                                                                                  • Instruction ID: aadf0bf7788fe4f3815e882ca13eadcaa321cdba6d6de9d4b336b48f673c3b39
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 71249b9dddd358495c433568f737b94ed666047f778feb4296c2c9b76168eb51
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A501D872A212157F632316B66C48C7B7D7DDEC6BA23169129F905C7104DA668D0182B4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00349693
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 003496A2
                                                                                                                                                                                                                                                  • BeginPath.GDI32(?), ref: 003496B9
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 003496E2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3225163088-0
                                                                                                                                                                                                                                                  • Opcode ID: a76eaa0d52031b4b60d46572c68463c7aafad5ee23c6dbcda195be58e5da2472
                                                                                                                                                                                                                                                  • Instruction ID: b51bd0366801e82ba304ff2594021399c26f55aa4e32aff79375f3b29b0571f7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a76eaa0d52031b4b60d46572c68463c7aafad5ee23c6dbcda195be58e5da2472
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 742187B0812305EFDB129F65ED18BAA3BF9BB50365F160227F414BA1B0D374A851CF98
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2931989736-0
                                                                                                                                                                                                                                                  • Opcode ID: 1f8e02f0894decf80c229260fbd550aa6776128fb13327c8bf217085b2f98a0c
                                                                                                                                                                                                                                                  • Instruction ID: 7eda63687a5af1463584d41d524440321438e40f1007895826f09450900bc4c2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1f8e02f0894decf80c229260fbd550aa6776128fb13327c8bf217085b2f98a0c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A01F1A6341A09BFEA0B6A50AD92FFB736D9B303A5F004024FD049E641F730EF5483A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,0035F2DE,00363863,00401444,?,0034FDF5,?,?,0033A976,00000010,00401440,003313FC,?,003313C6), ref: 00362DFD
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00362E32
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00362E59
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00331129), ref: 00362E66
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00331129), ref: 00362E6F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3170660625-0
                                                                                                                                                                                                                                                  • Opcode ID: 64ba284c79399a1fb61112d9f48d714a04da7ab973cf73cac78882551c23f36b
                                                                                                                                                                                                                                                  • Instruction ID: 0959f250a0796f3d74ac0564189e1748b99fbdb479aa166c45a9ee2857da9924
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 64ba284c79399a1fb61112d9f48d714a04da7ab973cf73cac78882551c23f36b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1401F436645E0067C61327346D49D2B265DABD23A1F27D438F425E62DAEB368C118220
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0038FF41,80070057,?,?,?,0039035E), ref: 0039002B
                                                                                                                                                                                                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0038FF41,80070057,?,?), ref: 00390046
                                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0038FF41,80070057,?,?), ref: 00390054
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0038FF41,80070057,?), ref: 00390064
                                                                                                                                                                                                                                                  • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0038FF41,80070057,?,?), ref: 00390070
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3897988419-0
                                                                                                                                                                                                                                                  • Opcode ID: 922197dea8e4ec4164d39adc31493122c4c7017bd2b9b4a1351964d14a2e8bc9
                                                                                                                                                                                                                                                  • Instruction ID: d16f3209618d3e712bc5561f685a904693ce9b400f52a9d94cda65bfd5d2c2f0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 922197dea8e4ec4164d39adc31493122c4c7017bd2b9b4a1351964d14a2e8bc9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53018B76610204BFDF169F68DC04FAE7AEDEB44792F145124F909D2210E775ED408BA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 0039E997
                                                                                                                                                                                                                                                  • QueryPerformanceFrequency.KERNEL32(?), ref: 0039E9A5
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 0039E9AD
                                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 0039E9B7
                                                                                                                                                                                                                                                  • Sleep.KERNEL32 ref: 0039E9F3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2833360925-0
                                                                                                                                                                                                                                                  • Opcode ID: 0ed2784ca579f956c7f3928bdcec1520f6e7addfb8161bbb4ca41de0f67fd0f0
                                                                                                                                                                                                                                                  • Instruction ID: de5f8a3087586b7017ad07987b8f7b39e6c90cd5382df53c46c9d972ecd0c1ee
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0ed2784ca579f956c7f3928bdcec1520f6e7addfb8161bbb4ca41de0f67fd0f0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37015731C11629DBCF02EBE5DC59AEDBB7CFB08300F050946E502B2241CB38A950CBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00391114
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,?,?,00390B9B,?,?,?), ref: 00391120
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00390B9B,?,?,?), ref: 0039112F
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00390B9B,?,?,?), ref: 00391136
                                                                                                                                                                                                                                                  • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0039114D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 842720411-0
                                                                                                                                                                                                                                                  • Opcode ID: 0b5000002571fb3ac735974c4e422bc7b8ceb60583ab2b2d9ea706238c0fd441
                                                                                                                                                                                                                                                  • Instruction ID: f4b8a583e418e8e6c59502374420b1b21ab5e941ab30a55de65b41717774a9d4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0b5000002571fb3ac735974c4e422bc7b8ceb60583ab2b2d9ea706238c0fd441
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40011979210205BFDB124FA5DC4DE6A3B6EEF893A0F254419FA49D7360DB31EC019B60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00390FCA
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00390FD6
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00390FE5
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00390FEC
                                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00391002
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 44706859-0
                                                                                                                                                                                                                                                  • Opcode ID: 8c82d1089d589c5e1b7f3af3456c0f29adbd9d6387f07880c916af338edfe7d4
                                                                                                                                                                                                                                                  • Instruction ID: d15f2590ac83ac9ca55a116c9e073da48f73978d64144c7e32aa92c01500f869
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c82d1089d589c5e1b7f3af3456c0f29adbd9d6387f07880c916af338edfe7d4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6DF04939210312ABDB224FA5AC49F563BADFF89762F154414FA49D6251CA71EC40CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0039102A
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00391036
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00391045
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0039104C
                                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00391062
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 44706859-0
                                                                                                                                                                                                                                                  • Opcode ID: 7e38ac65e4aaa94e32b4fa2620f5833328ab13785e8eaef0b0ae908c0312aeed
                                                                                                                                                                                                                                                  • Instruction ID: 5f4eb8d2b203193ee7c8d6312e85af05f6c3abc1ae045fb359b3f0e45eb9dc8b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e38ac65e4aaa94e32b4fa2620f5833328ab13785e8eaef0b0ae908c0312aeed
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 30F06D39210312EBDB236FA5EC49F563BADFF897A1F150414FA49D7250CA71E8408B60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,003A017D,?,003A32FC,?,00000001,00372592,?), ref: 003A0324
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,003A017D,?,003A32FC,?,00000001,00372592,?), ref: 003A0331
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,003A017D,?,003A32FC,?,00000001,00372592,?), ref: 003A033E
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,003A017D,?,003A32FC,?,00000001,00372592,?), ref: 003A034B
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,003A017D,?,003A32FC,?,00000001,00372592,?), ref: 003A0358
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,003A017D,?,003A32FC,?,00000001,00372592,?), ref: 003A0365
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseHandle
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2962429428-0
                                                                                                                                                                                                                                                  • Opcode ID: b1c7b035b07d8f8bbaa776d36cfb266c41b7c55c9d21c97e0744dda150176431
                                                                                                                                                                                                                                                  • Instruction ID: ac43862df00c9d4a57ab0154d64256190a85d199bdbf366b6b0ca21c88759b85
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b1c7b035b07d8f8bbaa776d36cfb266c41b7c55c9d21c97e0744dda150176431
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F01EE7A800B018FCB36AF66D880802FBF9FF613053068A3FD19652970C3B1A948CF80
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036D752
                                                                                                                                                                                                                                                    • Part of subcall function 003629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0036D7D1,00000000,00000000,00000000,00000000,?,0036D7F8,00000000,00000007,00000000,?,0036DBF5,00000000), ref: 003629DE
                                                                                                                                                                                                                                                    • Part of subcall function 003629C8: GetLastError.KERNEL32(00000000,?,0036D7D1,00000000,00000000,00000000,00000000,?,0036D7F8,00000000,00000007,00000000,?,0036DBF5,00000000,00000000), ref: 003629F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036D764
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036D776
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036D788
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036D79A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                  • Opcode ID: 02914dbda1f049de4e942836dbfd0ef79e9d63914e166abbaf347bc4457efa37
                                                                                                                                                                                                                                                  • Instruction ID: 25088ef0dd8a663047f7afbc113753d250dc0d5d45ecab6d462a12b974622e66
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 02914dbda1f049de4e942836dbfd0ef79e9d63914e166abbaf347bc4457efa37
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1F01232B54608ABC627EF64FAC5C2777DDBB46750B969805F048DB509CB30FC90C665
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00395C58
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(00000000,?,00000100), ref: 00395C6F
                                                                                                                                                                                                                                                  • MessageBeep.USER32(00000000), ref: 00395C87
                                                                                                                                                                                                                                                  • KillTimer.USER32(?,0000040A), ref: 00395CA3
                                                                                                                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 00395CBD
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3741023627-0
                                                                                                                                                                                                                                                  • Opcode ID: c4dde47f9b51479141d185cdc0f570bc63ee1e745658e2571c4715769442e21c
                                                                                                                                                                                                                                                  • Instruction ID: e529dc4da4e6ac98d382f05aa4487d3c9b649a93444ddc754f3d165d34a1f27f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4dde47f9b51479141d185cdc0f570bc63ee1e745658e2571c4715769442e21c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD016D30510B04ABEF235B10DE4EFA677BCBB00B05F041559E686A15E1DBF5A9948F90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 003622BE
                                                                                                                                                                                                                                                    • Part of subcall function 003629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0036D7D1,00000000,00000000,00000000,00000000,?,0036D7F8,00000000,00000007,00000000,?,0036DBF5,00000000), ref: 003629DE
                                                                                                                                                                                                                                                    • Part of subcall function 003629C8: GetLastError.KERNEL32(00000000,?,0036D7D1,00000000,00000000,00000000,00000000,?,0036D7F8,00000000,00000007,00000000,?,0036DBF5,00000000,00000000), ref: 003629F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 003622D0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 003622E3
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 003622F4
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00362305
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                  • Opcode ID: e39be8d8c096aafcc24cab3b3a44b49a4f6556971ba00d3a94f8e13cf5b1d85a
                                                                                                                                                                                                                                                  • Instruction ID: c698bccd591acda3dcc594fb1fae344dfe7885d17adda8952b4225fd206e1edb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e39be8d8c096aafcc24cab3b3a44b49a4f6556971ba00d3a94f8e13cf5b1d85a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BEF0B4705509118BC717AF54BE0191A3BE4F71A790F02456EF000F6279C7750821FFE9
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 003495D4
                                                                                                                                                                                                                                                  • StrokeAndFillPath.GDI32(?,?,003871F7,00000000,?,?,?), ref: 003495F0
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00349603
                                                                                                                                                                                                                                                  • DeleteObject.GDI32 ref: 00349616
                                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 00349631
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2625713937-0
                                                                                                                                                                                                                                                  • Opcode ID: 5cdcc12b845f7277d1ffe16f25359259770ae86d52786bc99064f619a5adf66a
                                                                                                                                                                                                                                                  • Instruction ID: 85e92859b8d61c1a982ebb4056d3cc0f03d467180297ba19382af70a4e8a123a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5cdcc12b845f7277d1ffe16f25359259770ae86d52786bc99064f619a5adf66a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83F04F71005204EFDB135F65EE1CB653FA9BB01332F148225F469A90F0C734A991DF28
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __freea$_free
                                                                                                                                                                                                                                                  • String ID: a/p$am/pm
                                                                                                                                                                                                                                                  • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                  • Opcode ID: aff7bbb9f3c84de0c01fbc417cefb8f160a1ee63aae78cfa09716651790a1d71
                                                                                                                                                                                                                                                  • Instruction ID: ac3fc6f415ba77bcb67fda250c3576871ab36d4fc048c988165f79a1dedc038a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aff7bbb9f3c84de0c01fbc417cefb8f160a1ee63aae78cfa09716651790a1d71
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45D10339900206CACB2B9F68C855BFAB7B4FF06300F2DC159E9069BB58D3759D80CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00350242: EnterCriticalSection.KERNEL32(0040070C,00401884,?,?,0034198B,00402518,?,?,?,003312F9,00000000), ref: 0035024D
                                                                                                                                                                                                                                                    • Part of subcall function 00350242: LeaveCriticalSection.KERNEL32(0040070C,?,0034198B,00402518,?,?,?,003312F9,00000000), ref: 0035028A
                                                                                                                                                                                                                                                    • Part of subcall function 003500A3: __onexit.LIBCMT ref: 003500A9
                                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 003B6238
                                                                                                                                                                                                                                                    • Part of subcall function 003501F8: EnterCriticalSection.KERNEL32(0040070C,?,?,00348747,00402514), ref: 00350202
                                                                                                                                                                                                                                                    • Part of subcall function 003501F8: LeaveCriticalSection.KERNEL32(0040070C,?,00348747,00402514), ref: 00350235
                                                                                                                                                                                                                                                    • Part of subcall function 003A359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 003A35E4
                                                                                                                                                                                                                                                    • Part of subcall function 003A359C: LoadStringW.USER32(00402390,?,00000FFF,?), ref: 003A360A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                                  • String ID: x#@$x#@$x#@
                                                                                                                                                                                                                                                  • API String ID: 1072379062-2468959183
                                                                                                                                                                                                                                                  • Opcode ID: f3b1cab461d69abafe8ce6983510c7ad9c8eb1106d11b8de7735c46bd6663194
                                                                                                                                                                                                                                                  • Instruction ID: df6b68be03d2e3ac3a4eee46a37992ed5722ace6b75ef8d3fab6bd6f5d8952ed
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f3b1cab461d69abafe8ce6983510c7ad9c8eb1106d11b8de7735c46bd6663194
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90C19071A00105AFDB26DF58C891EFEB7B9EF49304F11802AFA05AB692D774ED44CB90
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: JO3
                                                                                                                                                                                                                                                  • API String ID: 0-1249764312
                                                                                                                                                                                                                                                  • Opcode ID: cc9c00e0e069c1c60bb2f46ce627244756a19732b255588aa89a3eda4b5a8649
                                                                                                                                                                                                                                                  • Instruction ID: f8b41dd9f43bdb2f1638203aa30f6a3a69c52a4e0b4efb2be4dea4c2ac513531
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cc9c00e0e069c1c60bb2f46ce627244756a19732b255588aa89a3eda4b5a8649
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB51B075D0060AAFCF239FA8C945FAEBFB8EF05310F158069F805AB2A5D7719901DB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00368B6E
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00368B7A
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00368B81
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                                  • String ID: .5
                                                                                                                                                                                                                                                  • API String ID: 2434981716-4279605997
                                                                                                                                                                                                                                                  • Opcode ID: 402a0d0688d3c158dc701cd06dad14a6e7f003127cde269439354ef8be1761f5
                                                                                                                                                                                                                                                  • Instruction ID: 5e70548a9316937d7a28264921870ad77b51c1bfeda0cebb3368f074f60b3547
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 402a0d0688d3c158dc701cd06dad14a6e7f003127cde269439354ef8be1761f5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F41ACB0604045AFDB239F68C880AB93FAADF4D304F29C7A9F8849B546DE318C029794
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0039B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,003921D0,?,?,00000034,00000800,?,00000034), ref: 0039B42D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00392760
                                                                                                                                                                                                                                                    • Part of subcall function 0039B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,003921FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0039B3F8
                                                                                                                                                                                                                                                    • Part of subcall function 0039B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0039B355
                                                                                                                                                                                                                                                    • Part of subcall function 0039B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00392194,00000034,?,?,00001004,00000000,00000000), ref: 0039B365
                                                                                                                                                                                                                                                    • Part of subcall function 0039B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00392194,00000034,?,?,00001004,00000000,00000000), ref: 0039B37B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 003927CD
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0039281A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                                  • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                  • Opcode ID: a0442feec99f3f3b1edf5e39ea79fb409f6be6ac1a0ce769fd78c2a38367db28
                                                                                                                                                                                                                                                  • Instruction ID: 7aff7f628fe8d37d735bfad4391065f33ac8b6b1b30bc84e8cc53f73a63405f5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a0442feec99f3f3b1edf5e39ea79fb409f6be6ac1a0ce769fd78c2a38367db28
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A411976900218BFDF11DBA4DD85EEEBBB8AF09700F104099FA55BB181DB706E45CBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00361769
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00361834
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0036183E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                  • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                  • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                                  • Opcode ID: 159f272cd527022671e5e495871a60463cfd350944dad346f3c5ea2c8e839bdc
                                                                                                                                                                                                                                                  • Instruction ID: c317a8b2fc711ad3273c61253e9826ea5b29ea32b00640d5d325b23abcc850fd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 159f272cd527022671e5e495871a60463cfd350944dad346f3c5ea2c8e839bdc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57316275A00218AFDB22DF99D885D9EBBFCEB85310F1981AAF804EB215D7705E40DB94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0039C306
                                                                                                                                                                                                                                                  • DeleteMenu.USER32(?,00000007,00000000), ref: 0039C34C
                                                                                                                                                                                                                                                  • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00401990,00EF5818), ref: 0039C395
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: b7d854bce3bead105c4f2876946c0bf6eeff0ed16475dd4e220befff1665423e
                                                                                                                                                                                                                                                  • Instruction ID: b4012bb34a01f058eeb0d8979df098bbfc3d38313656e41eb7db57a7f4f4cdd0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b7d854bce3bead105c4f2876946c0bf6eeff0ed16475dd4e220befff1665423e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8041B0752143019FDB22DF29D884F5ABBE8AF85320F019A1DF8A59B2D1D774E904CB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,003CCC08,00000000,?,?,?,?), ref: 003C44AA
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32 ref: 003C44C7
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 003C44D7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Long
                                                                                                                                                                                                                                                  • String ID: SysTreeView32
                                                                                                                                                                                                                                                  • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                  • Opcode ID: 12c1191efdf9e1eee3a55adff5cc993c91925e73c5cfdcea5afa82250c9191e3
                                                                                                                                                                                                                                                  • Instruction ID: f6367b859199bf80929edfaf55b922dadda588c3dae33a05f67c332d0c13406f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12c1191efdf9e1eee3a55adff5cc993c91925e73c5cfdcea5afa82250c9191e3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4B319C31210605AFDB269E38DC45FEA7BA9EB09334F214319F979D21E0DB70EC509750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 003C461F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 003C4634
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                                  • String ID: '$PW
                                                                                                                                                                                                                                                  • API String ID: 3850602802-296848711
                                                                                                                                                                                                                                                  • Opcode ID: b3fdd9dbdf9bd3fcc9df18c858fb1b2cae54f3371888b0c0e841733c03f015f1
                                                                                                                                                                                                                                                  • Instruction ID: dddf9b455e1026c7b5cf68a53eea927bd23222a3fff046d2d862bad0a600bf5f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b3fdd9dbdf9bd3fcc9df18c858fb1b2cae54f3371888b0c0e841733c03f015f1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62311774A002099FDB15CF69C990FDABBB5FB49300F14406AE904EB351D770AD51CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SysReAllocString.OLEAUT32(?,?), ref: 00396EED
                                                                                                                                                                                                                                                  • VariantCopyInd.OLEAUT32(?,?), ref: 00396F08
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00396F12
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                                  • String ID: *j9
                                                                                                                                                                                                                                                  • API String ID: 2173805711-176951553
                                                                                                                                                                                                                                                  • Opcode ID: 315bd389031dfa11f3dec907a98e481934f60fd4baac8bf3d61a33e8bd8c563f
                                                                                                                                                                                                                                                  • Instruction ID: b705bf688e54ef7a59d5206405f44eb6e8233ac1f4022b5bf0502d312d95d3a5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 315bd389031dfa11f3dec907a98e481934f60fd4baac8bf3d61a33e8bd8c563f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C319172605245DFCF0BAFA4E8929BE77B9EF85300F101499F9038F2A1C7349926DB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 003B335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,003B3077,?,?), ref: 003B3378
                                                                                                                                                                                                                                                  • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 003B307A
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003B309B
                                                                                                                                                                                                                                                  • htons.WSOCK32(00000000,?,?,00000000), ref: 003B3106
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                  • String ID: 255.255.255.255
                                                                                                                                                                                                                                                  • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                  • Opcode ID: 6c2f71c9510aae49f6c3d38aaa2a82d38e2e133de297ee3aee945aadb3528b4c
                                                                                                                                                                                                                                                  • Instruction ID: b63b7ab4c1a28d079f260f7bd3f77169783fbd3594a0f15045c1865112225825
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c2f71c9510aae49f6c3d38aaa2a82d38e2e133de297ee3aee945aadb3528b4c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F43104396042159FC712EF28C881EAA77E4EF1431CF258059EA168FB92CB32EE41C760
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 003C3F40
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 003C3F54
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 003C3F78
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$Window
                                                                                                                                                                                                                                                  • String ID: SysMonthCal32
                                                                                                                                                                                                                                                  • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                  • Opcode ID: 90434eddb76da40c3f5a2ff761554905bffacd61e2e495b4dea954911bc56e76
                                                                                                                                                                                                                                                  • Instruction ID: b21adc002d07f59c02198964c74834ad717564958dd4e73444f0a88360b6822e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90434eddb76da40c3f5a2ff761554905bffacd61e2e495b4dea954911bc56e76
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E321AE32610219BFDF269F50CC86FEA3B79EF48714F114218FA19AB1D0D6B5AD60CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                                  • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                  • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                  • Opcode ID: 12be955deff29d8f068303dba9605fbf015b2e104499df5ec827bdcbd797402c
                                                                                                                                                                                                                                                  • Instruction ID: 852d1bb2330312b9ce79dd4fe663ebd2cdac7eede3c81f5f8a4493415198c018
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12be955deff29d8f068303dba9605fbf015b2e104499df5ec827bdcbd797402c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3521F67210451166DB33AB2C9802FB7B3AC9F52320F15402FF9499B151EB51AD85C3D5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 003C3840
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 003C3850
                                                                                                                                                                                                                                                  • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 003C3876
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                  • String ID: Listbox
                                                                                                                                                                                                                                                  • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                  • Opcode ID: 47636599bfc923a6812072b30dcd3a8048a68eebf535438b6c4eea88ff466787
                                                                                                                                                                                                                                                  • Instruction ID: 8a3823e25108a6dbbafb5654e828ce25abd8c37d4597314c1dcd2c4729c8d8ee
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47636599bfc923a6812072b30dcd3a8048a68eebf535438b6c4eea88ff466787
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C218E72610218BFEB229F54DC85FBB376EEF89750F118128F9049B190C671ED528BA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 003A4A08
                                                                                                                                                                                                                                                  • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 003A4A5C
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,?,?,003CCC08), ref: 003A4AD0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                  • String ID: %lu
                                                                                                                                                                                                                                                  • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                  • Opcode ID: 442bf6131a261830d78864a5cc21ae1deda71ffeae45cd81c68b8e6860ef647d
                                                                                                                                                                                                                                                  • Instruction ID: db089c2daffb25a214d453c92d172efc047f42ec9a907c047d542da516fe3a89
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 442bf6131a261830d78864a5cc21ae1deda71ffeae45cd81c68b8e6860ef647d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 33317171A00108AFDB12DF54C885EAA7BF8EF49308F1480A9F909DF252D771ED45CB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 003C424F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 003C4264
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 003C4271
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                                  • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                  • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                  • Opcode ID: 8fd18ca818e6ac25a93e15cd30182bcf49390dadbded13a5bcf79cb878ce14f2
                                                                                                                                                                                                                                                  • Instruction ID: c213343a34dd9f69a11cfb9ef99fd57bf5c7732f0140e35560399df522dae9a6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8fd18ca818e6ac25a93e15cd30182bcf49390dadbded13a5bcf79cb878ce14f2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 87110632240208BEEF225F28CC46FAB7BACEF95B54F020528FA55E60A0D271DC619B10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00336B57: _wcslen.LIBCMT ref: 00336B6A
                                                                                                                                                                                                                                                    • Part of subcall function 00392DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00392DC5
                                                                                                                                                                                                                                                    • Part of subcall function 00392DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00392DD6
                                                                                                                                                                                                                                                    • Part of subcall function 00392DA7: GetCurrentThreadId.KERNEL32 ref: 00392DDD
                                                                                                                                                                                                                                                    • Part of subcall function 00392DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00392DE4
                                                                                                                                                                                                                                                  • GetFocus.USER32 ref: 00392F78
                                                                                                                                                                                                                                                    • Part of subcall function 00392DEE: GetParent.USER32(00000000), ref: 00392DF9
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 00392FC3
                                                                                                                                                                                                                                                  • EnumChildWindows.USER32(?,0039303B), ref: 00392FEB
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                  • String ID: %s%d
                                                                                                                                                                                                                                                  • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                  • Opcode ID: 0f1749d1a5c5d3131b9833cd770872354c3de9b9966bf75907c0d63dbff41b99
                                                                                                                                                                                                                                                  • Instruction ID: 96b47279452b40b812e9ec48536101cbe77568ce69f1a9b7a005ebf95e6073ec
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0f1749d1a5c5d3131b9833cd770872354c3de9b9966bf75907c0d63dbff41b99
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9E11B4B16002056BDF167F748CDAEEE776AAF84304F048075FA19DF252DE3099458B60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 003C58C1
                                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 003C58EE
                                                                                                                                                                                                                                                  • DrawMenuBar.USER32(?), ref: 003C58FD
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 9d544eb2fe9939c3c755c97a415b603470e850bebcde2e1ca55b26557ae17790
                                                                                                                                                                                                                                                  • Instruction ID: b9b48dc4dfb0c8c3492e903804067e42f98782618e34e2fe48aa2753977b34c0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9d544eb2fe9939c3c755c97a415b603470e850bebcde2e1ca55b26557ae17790
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39011B32510218EFDB229F12DC44FAEBBB8FB45361F148099E849DA151DB30AAD4DF21
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(?,004018B0,003CA364,000000FC,?,00000000,00000000,?,?,?,003876CF,?,?,?,?,?), ref: 003C7805
                                                                                                                                                                                                                                                  • GetFocus.USER32 ref: 003C780D
                                                                                                                                                                                                                                                    • Part of subcall function 00349BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00349BB2
                                                                                                                                                                                                                                                    • Part of subcall function 00349944: GetWindowLongW.USER32(?,000000EB), ref: 00349952
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,000001BC,000001C0), ref: 003C787A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Long$FocusForegroundMessageSend
                                                                                                                                                                                                                                                  • String ID: PW
                                                                                                                                                                                                                                                  • API String ID: 3601265619-3705201942
                                                                                                                                                                                                                                                  • Opcode ID: 7c933dd32914981348f2ee5f92928f24e1c8878d3b3d81ba1ab5bcaf1882c1f4
                                                                                                                                                                                                                                                  • Instruction ID: 66d311468909b611a432dfeecde02adf718e277575a29993cdc7cde0e6872262
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c933dd32914981348f2ee5f92928f24e1c8878d3b3d81ba1ab5bcaf1882c1f4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB017C326052008FC326DB28D959FA637EAEF8A320F19026DE515CB2B0CB316C02CF40
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 6ae21e96537805ad2d5cdff8e1f1d013085addd93cbb6fa200dde110e8059658
                                                                                                                                                                                                                                                  • Instruction ID: 7952a59a34b0024eb6c6425408a3a8e67312819ddd5da768460febf375a634dc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ae21e96537805ad2d5cdff8e1f1d013085addd93cbb6fa200dde110e8059658
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D2C17D75A00216EFDB19CFA8C894EAEB7B5FF48704F218598E905EB251D731ED41CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1998397398-0
                                                                                                                                                                                                                                                  • Opcode ID: b3aa8a021dab413752a1192a4729f63c72c2fbe13c0ac80dc81a12fc26249258
                                                                                                                                                                                                                                                  • Instruction ID: 39a6339a694947cbd09cc88ae2cd981bb1cb12736947a94883cdea2589b973c1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b3aa8a021dab413752a1192a4729f63c72c2fbe13c0ac80dc81a12fc26249258
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EEA169756042109FDB16DF28C485A6AB7E4FF89714F048859FA8A9F762DB30EE01CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,003CFC08,?), ref: 003905F0
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,003CFC08,?), ref: 00390608
                                                                                                                                                                                                                                                  • CLSIDFromProgID.OLE32(?,?,00000000,003CCC40,000000FF,?,00000000,00000800,00000000,?,003CFC08,?), ref: 0039062D
                                                                                                                                                                                                                                                  • _memcmp.LIBVCRUNTIME ref: 0039064E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 314563124-0
                                                                                                                                                                                                                                                  • Opcode ID: a30ef32ad6bd7fb85104252263d7dc0ac8a43f6c8eb903290f48e436199a26b6
                                                                                                                                                                                                                                                  • Instruction ID: 0287adb3b0a8273f18655b74248f4e2e641db73bac277d11af275b843eaba305
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a30ef32ad6bd7fb85104252263d7dc0ac8a43f6c8eb903290f48e436199a26b6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E81F675A00209EFCF05DF94C984EEEB7B9FF89315F214598E506AB250DB71AE06CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 003BA6AC
                                                                                                                                                                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 003BA6BA
                                                                                                                                                                                                                                                    • Part of subcall function 00339CB3: _wcslen.LIBCMT ref: 00339CBD
                                                                                                                                                                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 003BA79C
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 003BA7AB
                                                                                                                                                                                                                                                    • Part of subcall function 0034CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00373303,?), ref: 0034CE8A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1991900642-0
                                                                                                                                                                                                                                                  • Opcode ID: 908ca675aa3df52f9270b7dd249733cb37ff74ba39fe57dc694d77b30299db28
                                                                                                                                                                                                                                                  • Instruction ID: 7048ec05c7541bc8f3ef34f6fd1d815a2bcdab33873b74f8d3527209a8f8e499
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 908ca675aa3df52f9270b7dd249733cb37ff74ba39fe57dc694d77b30299db28
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4B514C75508700AFD711EF25C886A6BBBE8FF89754F00891DF589DB261EB70E904CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                                                                                                                                  • Opcode ID: b84fdce10d1dcad321e00ab847630717fe4d71d23673e7a102a4a0aad89472c3
                                                                                                                                                                                                                                                  • Instruction ID: 6041e57726239dbaba713a191d0e20426d6defc1c0e24752aac5c2629aff34e0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b84fdce10d1dcad321e00ab847630717fe4d71d23673e7a102a4a0aad89472c3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B6415C77A00100ABDB376BBE8C46AAE3AB9EF42370F15C625F81DDB191E67848419361
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000002,00000011), ref: 003B1AFD
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 003B1B0B
                                                                                                                                                                                                                                                  • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 003B1B8A
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 003B1B94
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1881357543-0
                                                                                                                                                                                                                                                  • Opcode ID: a72fa48615186b59f189936bf2c316f89373f2c531d6e7cfb210b72e89ccf3dc
                                                                                                                                                                                                                                                  • Instruction ID: 07ac6be2a5e29c12fe5d4e7674b787a493be236ba31983b77a861808f7381009
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a72fa48615186b59f189936bf2c316f89373f2c531d6e7cfb210b72e89ccf3dc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4441D074600200AFE722EF24C896F6A77E5AB44718F54C44CFA1A9F7D2D772ED418B90
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 9a638526fe37b4432196e789eb32d7c35dc50707121ee435eec43fd61e11d368
                                                                                                                                                                                                                                                  • Instruction ID: 5d371bf01c63108c4d131a37dc13f0b10445012ff5e954affca1449b54e20483
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a638526fe37b4432196e789eb32d7c35dc50707121ee435eec43fd61e11d368
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28413876A00314AFD727AF38CC41BAABBA9EF84710F10C52AF546DF692D77199418B80
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 003A5783
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 003A57A9
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 003A57CE
                                                                                                                                                                                                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 003A57FA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3321077145-0
                                                                                                                                                                                                                                                  • Opcode ID: 19a8504edf2f6c50d4cc1ac35020d059488f5fd39784ec14cb735979ac2962ec
                                                                                                                                                                                                                                                  • Instruction ID: 327de44f164d823fab64d5e995d4a68a861ff5bf2da3962d56f0585643aeb1d4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 19a8504edf2f6c50d4cc1ac35020d059488f5fd39784ec14cb735979ac2962ec
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D411C3A600610DFDB26DF15C484A19BBE5EF4A720F198488E84AAF362CB35FD00CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000000,?,00356D71,00000000,00000000,003582D9,?,003582D9,?,00000001,00356D71,?,00000001,003582D9,003582D9), ref: 0036D910
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0036D999
                                                                                                                                                                                                                                                  • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0036D9AB
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 0036D9B4
                                                                                                                                                                                                                                                    • Part of subcall function 00363820: RtlAllocateHeap.NTDLL(00000000,?,00401444,?,0034FDF5,?,?,0033A976,00000010,00401440,003313FC,?,003313C6,?,00331129), ref: 00363852
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2652629310-0
                                                                                                                                                                                                                                                  • Opcode ID: c24c39175d5dffa5880bdb20348a379384826065f72090ec39f2548dc30fbdda
                                                                                                                                                                                                                                                  • Instruction ID: 8d628887c00fc4b98165a23cb6f0c892c5b4c72468bf6b198b5339dbb5599a8c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c24c39175d5dffa5880bdb20348a379384826065f72090ec39f2548dc30fbdda
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6431B072A0020AABDF269F65DC45EAF7BA9EB41310F068168FC04DB154EB35DD54CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 0039ABF1
                                                                                                                                                                                                                                                  • SetKeyboardState.USER32(00000080,?,00008000), ref: 0039AC0D
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000101,00000000), ref: 0039AC74
                                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 0039ACC6
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 432972143-0
                                                                                                                                                                                                                                                  • Opcode ID: e1c6819ac7d299b80c0e73a400b88580ae774e7473eb7648a0d936d82729d169
                                                                                                                                                                                                                                                  • Instruction ID: 21afedfea06e8f520edcd6008992c66a827fa43bb577a5806e30657b10680d71
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e1c6819ac7d299b80c0e73a400b88580ae774e7473eb7648a0d936d82729d169
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1313970A04B186FFF37CB698C04BFA7BA9AB85311F04471AE485DA1D0C37499818BD2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 003C16EB
                                                                                                                                                                                                                                                    • Part of subcall function 00393A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00393A57
                                                                                                                                                                                                                                                    • Part of subcall function 00393A3D: GetCurrentThreadId.KERNEL32 ref: 00393A5E
                                                                                                                                                                                                                                                    • Part of subcall function 00393A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003925B3), ref: 00393A65
                                                                                                                                                                                                                                                  • GetCaretPos.USER32(?), ref: 003C16FF
                                                                                                                                                                                                                                                  • ClientToScreen.USER32(00000000,?), ref: 003C174C
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 003C1752
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2759813231-0
                                                                                                                                                                                                                                                  • Opcode ID: 9f848b59ad7cc6362cd0cc167655cebade54c9d136c934e9b351ffae2ac5fe88
                                                                                                                                                                                                                                                  • Instruction ID: d05d3caa42a03390d0c504ba2700c006c6276f29784361a6ee7883597e723079
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9f848b59ad7cc6362cd0cc167655cebade54c9d136c934e9b351ffae2ac5fe88
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06313075D00149AFCB05EFA9C8C5DAEB7FDEF49304B5080A9E415EB212D631AE45CFA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?,003CCB68), ref: 0039D2FB
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0039D30A
                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 0039D319
                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,003CCB68), ref: 0039D376
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2267087916-0
                                                                                                                                                                                                                                                  • Opcode ID: d4ffe0d13b15ea6bafa087f31f56e7d90e32d7183337bb29447e168bdc038c8d
                                                                                                                                                                                                                                                  • Instruction ID: 5c0115bedb4d847c52ad2689509a157380ad01b8d9e9e94939d167c4be403e82
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4ffe0d13b15ea6bafa087f31f56e7d90e32d7183337bb29447e168bdc038c8d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB219F74508201DF8B02DF28C8C28AAB7E8AF56365F104A1DF499C72A1D731DD46CB93
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00391014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0039102A
                                                                                                                                                                                                                                                    • Part of subcall function 00391014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00391036
                                                                                                                                                                                                                                                    • Part of subcall function 00391014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00391045
                                                                                                                                                                                                                                                    • Part of subcall function 00391014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0039104C
                                                                                                                                                                                                                                                    • Part of subcall function 00391014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00391062
                                                                                                                                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 003915BE
                                                                                                                                                                                                                                                  • _memcmp.LIBVCRUNTIME ref: 003915E1
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00391617
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 0039161E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1592001646-0
                                                                                                                                                                                                                                                  • Opcode ID: becb190ee9281ff5faffd19cb170258b09d38dda5cc31dcc3feaf1257041c65c
                                                                                                                                                                                                                                                  • Instruction ID: 95ddcf0473b55c4ba3f7889cc4eecd279eda924eade2f774c3161efb01ef2b4f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: becb190ee9281ff5faffd19cb170258b09d38dda5cc31dcc3feaf1257041c65c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02217832E4010AAFDF12DFA4C945BEEB7B8EF45344F0A4459E845BB241E730AA05CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 003C280A
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 003C2824
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 003C2832
                                                                                                                                                                                                                                                  • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 003C2840
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2169480361-0
                                                                                                                                                                                                                                                  • Opcode ID: fa25342a28be48b2447ec7f07c51d567b566629550b7a80fe88b5d5c6966ef08
                                                                                                                                                                                                                                                  • Instruction ID: 0796af52e4974af942ec8f2df06a6833478c89560e4e4d0448032d4a9a411893
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fa25342a28be48b2447ec7f07c51d567b566629550b7a80fe88b5d5c6966ef08
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F121A135204611AFD7169B24C895FAB7B99AF46324F15815CF42ACB6E2CB71FC42CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00398D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0039790A,?,000000FF,?,00398754,00000000,?,0000001C,?,?), ref: 00398D8C
                                                                                                                                                                                                                                                    • Part of subcall function 00398D7D: lstrcpyW.KERNEL32(00000000,?,?,0039790A,?,000000FF,?,00398754,00000000,?,0000001C,?,?,00000000), ref: 00398DB2
                                                                                                                                                                                                                                                    • Part of subcall function 00398D7D: lstrcmpiW.KERNEL32(00000000,?,0039790A,?,000000FF,?,00398754,00000000,?,0000001C,?,?), ref: 00398DE3
                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00398754,00000000,?,0000001C,?,?,00000000), ref: 00397923
                                                                                                                                                                                                                                                  • lstrcpyW.KERNEL32(00000000,?,?,00398754,00000000,?,0000001C,?,?,00000000), ref: 00397949
                                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(00000002,cdecl,?,00398754,00000000,?,0000001C,?,?,00000000), ref: 00397984
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                  • String ID: cdecl
                                                                                                                                                                                                                                                  • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                  • Opcode ID: 15ec9613334db26bb3fe710b13246f47ea412716ddabc4d2d800ffd65965f6a9
                                                                                                                                                                                                                                                  • Instruction ID: 16b698e8333b539ea5ab66d2ec50087ade0f5d4b5570780393464c2f931032da
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 15ec9613334db26bb3fe710b13246f47ea412716ddabc4d2d800ffd65965f6a9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3611D67A210242AFDF165F39D845E7A77A9FF85350B50402AF946CB2A4EF319811C751
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 003C7D0B
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000F0,?), ref: 003C7D2A
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 003C7D42
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,003AB7AD,00000000), ref: 003C7D6B
                                                                                                                                                                                                                                                    • Part of subcall function 00349BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00349BB2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Long
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 847901565-0
                                                                                                                                                                                                                                                  • Opcode ID: 8b70404518c3d00a06e5258fb13c38e6cf081e847ebc56d57033b95b79cd4e0e
                                                                                                                                                                                                                                                  • Instruction ID: e8a62d088452d63de6ef32efa18bedc9b27ef7733e17016f7cfb587f13716fa2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b70404518c3d00a06e5258fb13c38e6cf081e847ebc56d57033b95b79cd4e0e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E114D72515615AFCB129F28DC08EA63BA9AF45360F168728FC3ADB2F0D7309D51DB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001060,?,00000004), ref: 003C56BB
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003C56CD
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003C56D8
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 003C5816
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 455545452-0
                                                                                                                                                                                                                                                  • Opcode ID: d115021dba045e2c7619f5966edcd41ae941ec03a878864337fcb684d053ecde
                                                                                                                                                                                                                                                  • Instruction ID: 22287c36b5ac00fff2bdcd830440f22e9b75c4402d7990ab78637c68218876bb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d115021dba045e2c7619f5966edcd41ae941ec03a878864337fcb684d053ecde
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF11E13160060896DB229F61CC85FEE77ACAF10364F10406EF905D6081E770EEC4CB60
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 35c7ba1f75499b150647ebf55ec83d2f3ba0f6d3956bfff7d6836971ae5fce22
                                                                                                                                                                                                                                                  • Instruction ID: 0832d9b1a0c8e1f5547aef75b30a644924e0975d567ec16cf7805b2644075b2f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 35c7ba1f75499b150647ebf55ec83d2f3ba0f6d3956bfff7d6836971ae5fce22
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F01D1B3609A163EF62326786CC5F37665CDF827B8F3A8325F521A52DADB709C005270
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 00391A47
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00391A59
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00391A6F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00391A8A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                                                                                                                                  • Opcode ID: 252c451c9a1c749a267d02c3cc2d3ca4cc85359389774f021ac9b91759922082
                                                                                                                                                                                                                                                  • Instruction ID: b90c88207dc31e11f5da24d8cb07e489e1f301bd39096a200b6d630b10bad62f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 252c451c9a1c749a267d02c3cc2d3ca4cc85359389774f021ac9b91759922082
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9511F73AD01219FFEF119BA5C985FADFB78EB08750F210091EA04B7290D671AE50DB94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0039E1FD
                                                                                                                                                                                                                                                  • MessageBoxW.USER32(?,?,?,?), ref: 0039E230
                                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0039E246
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0039E24D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2880819207-0
                                                                                                                                                                                                                                                  • Opcode ID: 6dff2890a04f465b7c24921b8df5e396269c7fb73e0cea2b2a69b8c0efc0d7ee
                                                                                                                                                                                                                                                  • Instruction ID: e305e04b62d5c1863d0e14dc17cfa75b1e98893502a2397268daf138d22a0d7b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6dff2890a04f465b7c24921b8df5e396269c7fb73e0cea2b2a69b8c0efc0d7ee
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C3112B76D04258BFDB02EFA8DC05E9E7FACEB45310F144625F824E3691D670DD0487A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,?,0035CFF9,00000000,00000004,00000000), ref: 0035D218
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0035D224
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 0035D22B
                                                                                                                                                                                                                                                  • ResumeThread.KERNEL32(00000000), ref: 0035D249
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 173952441-0
                                                                                                                                                                                                                                                  • Opcode ID: 96242d295d49999ea6a66df7ba22a920d0d036a22ce4ffcc0f71628d2cef30d7
                                                                                                                                                                                                                                                  • Instruction ID: 3d98d1210983d9bbedcfbfe07f175b4b80c5c73e094e9e9eef0fc06e003adedb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 96242d295d49999ea6a66df7ba22a920d0d036a22ce4ffcc0f71628d2cef30d7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0701D276815208BBCB235BA6DC09FAE7A6DDF81332F114619FD259A1F0DB708909C7A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00349BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00349BB2
                                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 003C9F31
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 003C9F3B
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 003C9F46
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 003C9F7A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4127811313-0
                                                                                                                                                                                                                                                  • Opcode ID: 98881fe361b09b8287e32add93e2d8bc468b87dd76e284b0f95dada91b587cfa
                                                                                                                                                                                                                                                  • Instruction ID: fc6e91d14193b22af3af4e0a8f338d50c69d28407ebe7ddf5fb0e4564c04583b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 98881fe361b09b8287e32add93e2d8bc468b87dd76e284b0f95dada91b587cfa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4611333290011AEBDB02EFA8D889EEE77B8EB45312F01045AF901E7150D330BE91CBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0033604C
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00336060
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 0033606A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3970641297-0
                                                                                                                                                                                                                                                  • Opcode ID: c071925fb33fc8890f599033fb8b1517f20c497f8971d13321953eafe36b2f3a
                                                                                                                                                                                                                                                  • Instruction ID: 5fe8a6a40ba88ca14cd9fbb9980663d0ce1b1f74985f7765a2e189c446f76f55
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c071925fb33fc8890f599033fb8b1517f20c497f8971d13321953eafe36b2f3a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD116D72505508BFEF174FA49C86EEABB6DEF093A4F055215FA1992120D732EC60DBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ___BuildCatchObject.LIBVCRUNTIME ref: 00353B56
                                                                                                                                                                                                                                                    • Part of subcall function 00353AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00353AD2
                                                                                                                                                                                                                                                    • Part of subcall function 00353AA3: ___AdjustPointer.LIBCMT ref: 00353AED
                                                                                                                                                                                                                                                  • _UnwindNestedFrames.LIBCMT ref: 00353B6B
                                                                                                                                                                                                                                                  • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00353B7C
                                                                                                                                                                                                                                                  • CallCatchBlock.LIBVCRUNTIME ref: 00353BA4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 737400349-0
                                                                                                                                                                                                                                                  • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                  • Instruction ID: 328b1b9ceca077ebae6c275da7bf5cf183d039f03c87f4b4e1d023ef9d03f0be
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43012932100148BBDF125E95CC42EEB3B69EF48799F054014FE489A121D732E965DBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,003313C6,00000000,00000000,?,0036301A,003313C6,00000000,00000000,00000000,?,0036328B,00000006,FlsSetValue), ref: 003630A5
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,0036301A,003313C6,00000000,00000000,00000000,?,0036328B,00000006,FlsSetValue,003D2290,FlsSetValue,00000000,00000364,?,00362E46), ref: 003630B1
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0036301A,003313C6,00000000,00000000,00000000,?,0036328B,00000006,FlsSetValue,003D2290,FlsSetValue,00000000), ref: 003630BF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3177248105-0
                                                                                                                                                                                                                                                  • Opcode ID: dcfeb7587554f5c3cc3cb6b381f953760c2eeafe6b7f07672caedc2aaa285798
                                                                                                                                                                                                                                                  • Instruction ID: 14b6001cfe5ccbd64f426a1cad2271099d006b326be3a7b1b6db24be0579c591
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dcfeb7587554f5c3cc3cb6b381f953760c2eeafe6b7f07672caedc2aaa285798
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2601D432312222ABCB334A79AC44E677B9CEF05BA1F158620F90BE3144C721D909C7E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0039747F
                                                                                                                                                                                                                                                  • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00397497
                                                                                                                                                                                                                                                  • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 003974AC
                                                                                                                                                                                                                                                  • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 003974CA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1352324309-0
                                                                                                                                                                                                                                                  • Opcode ID: d2a79ecbbbde147024c78c28035aaddb79c657b4de3b3830c309ca35eb5038b5
                                                                                                                                                                                                                                                  • Instruction ID: 31dcb48a65d0d69c7d69db084c395a858fb500c3c8272f4919f707f022109f0e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d2a79ecbbbde147024c78c28035aaddb79c657b4de3b3830c309ca35eb5038b5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9011A1B12253119BEB228F16DC08FA27BFCEF00B00F108569E61AD6592D770F904DB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0039ACD3,?,00008000), ref: 0039B0C4
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0039ACD3,?,00008000), ref: 0039B0E9
                                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0039ACD3,?,00008000), ref: 0039B0F3
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0039ACD3,?,00008000), ref: 0039B126
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2875609808-0
                                                                                                                                                                                                                                                  • Opcode ID: 8cc352cc95c4bdd5cd90a2eaedf631f473f4fe06673d4f36ff2e97c4632d3168
                                                                                                                                                                                                                                                  • Instruction ID: 5aa50fccbcf7564c65267e614600d0050d59634a18402beb44df3b7498229d0a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8cc352cc95c4bdd5cd90a2eaedf631f473f4fe06673d4f36ff2e97c4632d3168
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E115B31C0162DE7CF02AFE5EA69AEEFB78FF49711F114095D981B2281CB3056508B91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 003C7E33
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 003C7E4B
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 003C7E6F
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 003C7E8A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 357397906-0
                                                                                                                                                                                                                                                  • Opcode ID: a675aaf8d84a1d0e822a64a6d08b7279bca9b76a1c11c6cb82d51640646a2dd8
                                                                                                                                                                                                                                                  • Instruction ID: fc82d3800b55bcf1a21918ee6fb316cc26fa379db1f80434eb84dabbcfed876f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a675aaf8d84a1d0e822a64a6d08b7279bca9b76a1c11c6cb82d51640646a2dd8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D81126B9D0024AAFDB41DFA8C984AEEBBF9FF08310F505056E955E3210D735AA55CF50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00392DC5
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 00392DD6
                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00392DDD
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00392DE4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2710830443-0
                                                                                                                                                                                                                                                  • Opcode ID: 1e131850ba63beed908f9e0f919ec2a0ea450831763c013580ccfcb22db6d554
                                                                                                                                                                                                                                                  • Instruction ID: 6e8126733ea5ce9b9ad53f958f15ac74ecd2fa22d482779ac12e2a905dc37453
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e131850ba63beed908f9e0f919ec2a0ea450831763c013580ccfcb22db6d554
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5E09272511624BBDB221B739C0DFEB3E6CFF42BA1F051015F10AD10809AA4D841C7B0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00349639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00349693
                                                                                                                                                                                                                                                    • Part of subcall function 00349639: SelectObject.GDI32(?,00000000), ref: 003496A2
                                                                                                                                                                                                                                                    • Part of subcall function 00349639: BeginPath.GDI32(?), ref: 003496B9
                                                                                                                                                                                                                                                    • Part of subcall function 00349639: SelectObject.GDI32(?,00000000), ref: 003496E2
                                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 003C8887
                                                                                                                                                                                                                                                  • LineTo.GDI32(?,?,?), ref: 003C8894
                                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 003C88A4
                                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 003C88B2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1539411459-0
                                                                                                                                                                                                                                                  • Opcode ID: 4a7e274542595e6cc300e918bfbc01b8c5e7437813a8b9f5ffb9f72a5a71363b
                                                                                                                                                                                                                                                  • Instruction ID: c4635529b6e2cdfe5eab2eb93f124e35ee15b94bbdbf3a06372a1541eb54aacc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a7e274542595e6cc300e918bfbc01b8c5e7437813a8b9f5ffb9f72a5a71363b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CDF05E36041268FADB135F94AC09FDE3F59AF06310F048004FA55A50E1CB756A11CFE9
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000008), ref: 003498CC
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 003498D6
                                                                                                                                                                                                                                                  • SetBkMode.GDI32(?,00000001), ref: 003498E9
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000005), ref: 003498F1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4037423528-0
                                                                                                                                                                                                                                                  • Opcode ID: 7a4ceab6c93740830a59c4330dd302ba02eba5efd39777b72af06f0c10142fb0
                                                                                                                                                                                                                                                  • Instruction ID: 1602d3f96f555994c33ed479ab6d63a595f11100d71a4992173ab72c8c19eded
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a4ceab6c93740830a59c4330dd302ba02eba5efd39777b72af06f0c10142fb0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46E06531654240AEDB225B75BC09FE93F55AB12335F188219F6FDD80E1C372A6419B10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 00391634
                                                                                                                                                                                                                                                  • OpenThreadToken.ADVAPI32(00000000,?,?,?,003911D9), ref: 0039163B
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,003911D9), ref: 00391648
                                                                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000,?,?,?,003911D9), ref: 0039164F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3974789173-0
                                                                                                                                                                                                                                                  • Opcode ID: 69d46a8ea7b9445362c2006999601dff4cd2a7fdabfc8de4ef4d241e5b69fa2e
                                                                                                                                                                                                                                                  • Instruction ID: e31dfa392617f8b737990959dd59213d9db59ad25e25368c7372dde19b3fabf5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 69d46a8ea7b9445362c2006999601dff4cd2a7fdabfc8de4ef4d241e5b69fa2e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C0E08671A11221DBDB211FA0AD0DF463B7CBF44791F194808F649D9080D6389441C750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 0038D858
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 0038D862
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0038D882
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(?), ref: 0038D8A3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2889604237-0
                                                                                                                                                                                                                                                  • Opcode ID: 924f930554e65b59c789f680c44526dd9978d01b3f40e4db6d68c325a12020e5
                                                                                                                                                                                                                                                  • Instruction ID: b512835d961f1024dd04219318f288311399d7c6afda3a234cb1257bdaa75af2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 924f930554e65b59c789f680c44526dd9978d01b3f40e4db6d68c325a12020e5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BBE01AB4810204DFCB42AFA0D90CA6DBBB9FB08310F18A049E84AE7250C738A912EF40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 0038D86C
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 0038D876
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0038D882
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(?), ref: 0038D8A3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2889604237-0
                                                                                                                                                                                                                                                  • Opcode ID: 224b12c99a0f14cbf6e46fd2c74af0a19bfdc492c6d781d599bb14e6b13b5d8c
                                                                                                                                                                                                                                                  • Instruction ID: 4baefee4fa827a2eca2d26550109121cea67b1446aed8ba2e54bbfadbabc3e16
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 224b12c99a0f14cbf6e46fd2c74af0a19bfdc492c6d781d599bb14e6b13b5d8c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6CE09A75810204DFCB52AFA0D94CA6DBBB9BB08311F18A449E94AE7250C739A912DF50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00337620: _wcslen.LIBCMT ref: 00337625
                                                                                                                                                                                                                                                  • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 003A4ED4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Connection_wcslen
                                                                                                                                                                                                                                                  • String ID: *$LPT
                                                                                                                                                                                                                                                  • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                  • Opcode ID: 4989ac66623147ce1c6945057fda1212f86460269008fcd64db44f3b902fd749
                                                                                                                                                                                                                                                  • Instruction ID: 426641172b707f2575c2e3259d35a0100973cc054898e384091aa8643bb4e4fd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4989ac66623147ce1c6945057fda1212f86460269008fcd64db44f3b902fd749
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B917D75A002049FDB16DF58C484EAABBF5FF86304F198099E80A9F362C775ED85CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __startOneArgErrorHandling.LIBCMT ref: 0035E30D
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                  • String ID: pow
                                                                                                                                                                                                                                                  • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                  • Opcode ID: ec5336b8bb972e6e02f0ca75f492fa8dc05955ae123bbd4ab28891827e4189c8
                                                                                                                                                                                                                                                  • Instruction ID: 8a561822a34d30d42f8df239435172c5c57654bfd2ec9d4dd22372b146e54251
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ec5336b8bb972e6e02f0ca75f492fa8dc05955ae123bbd4ab28891827e4189c8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA51CE61A0C20196CB1B7714CD01B7A3BACEB10746F70CDA9E8D2462FCEB318DDD9A46
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(0038569E,00000000,?,003CCC08,?,00000000,00000000), ref: 003B78DD
                                                                                                                                                                                                                                                    • Part of subcall function 00336B57: _wcslen.LIBCMT ref: 00336B6A
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(0038569E,00000000,?,003CCC08,00000000,?,00000000,00000000), ref: 003B783B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                                  • String ID: <s?
                                                                                                                                                                                                                                                  • API String ID: 3544283678-1615119086
                                                                                                                                                                                                                                                  • Opcode ID: e2982f40bdf4fc0c516f456517016c1117bbe207e195fe1574dd9d7750d421b6
                                                                                                                                                                                                                                                  • Instruction ID: 7e7d055f2aa427503f5f8219f8423a7f55be55b80a1b5193f5c8619542702fb6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e2982f40bdf4fc0c516f456517016c1117bbe207e195fe1574dd9d7750d421b6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A613C76914119AACF07EBA4CC92DFDB378FF54704F44412AE642BB491EF306A09DBA0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: #
                                                                                                                                                                                                                                                  • API String ID: 0-1885708031
                                                                                                                                                                                                                                                  • Opcode ID: f545098ebe377761b9b6d5f8726c14c5ccb373277a82c762cf1d16f692413649
                                                                                                                                                                                                                                                  • Instruction ID: 9381c54f57cc7bbdb4fe4b9204985b05ee44665c1b5e88cd87a023159f2804dd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f545098ebe377761b9b6d5f8726c14c5ccb373277a82c762cf1d16f692413649
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6510D35A04346DFDB17EF28C481ABA7BA8FF55310F248599F8919F2D0D674AD42CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 0034F2A2
                                                                                                                                                                                                                                                  • GlobalMemoryStatusEx.KERNEL32(?), ref: 0034F2BB
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                                  • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                  • Opcode ID: 622a5b5041c37e36ffc7662c546b77dedcd5f81597604f64d9a4ab232acc4c1c
                                                                                                                                                                                                                                                  • Instruction ID: ddfc89ae0779a43aafa48bce5756ef524f63a4b5f91c4a71e7486ebd78214013
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 622a5b5041c37e36ffc7662c546b77dedcd5f81597604f64d9a4ab232acc4c1c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C55155724187489BD321AF10DC86BAFBBFCFB84304F81884CF1D9551A5EB309929CB66
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 003B57E0
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003B57EC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                  • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                  • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                  • Opcode ID: f03ecbea878553199b963f828ab474f6e0613cf76764b49d7757b2334e70247f
                                                                                                                                                                                                                                                  • Instruction ID: 36e997e9a80ea81184a62703b7189bac12b83c348dbfa312b99e870cd847370e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f03ecbea878553199b963f828ab474f6e0613cf76764b49d7757b2334e70247f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5419F31A002099FCB16DFA9C882AFEBBF5FF59324F154069E605EB251E7309D81CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 003AD130
                                                                                                                                                                                                                                                  • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 003AD13A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                  • String ID: |
                                                                                                                                                                                                                                                  • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                  • Opcode ID: d20a387d55f88d3daa71a3fb3a2b2d26dce74a59609bef02674afc0d9bf0a5f8
                                                                                                                                                                                                                                                  • Instruction ID: bc4f7290c3284479d90da3acf9d19b93762fde2ce5fff4923e66ca5027055a47
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d20a387d55f88d3daa71a3fb3a2b2d26dce74a59609bef02674afc0d9bf0a5f8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 79311A71D00209AFCF16EFA4CD85AEEBFB9FF09300F004019F815AA162D735AA46CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?,?,?,?), ref: 003C3621
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 003C365C
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                  • String ID: static
                                                                                                                                                                                                                                                  • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                  • Opcode ID: b4b69bba99d16d3a1fa4c09090af31fdbbe9c876345b53d4ea217e855e554c37
                                                                                                                                                                                                                                                  • Instruction ID: 5aa879ff08f4e3a94ed824963f3a46f977d6773227ac1083a05962ab0df11307
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b4b69bba99d16d3a1fa4c09090af31fdbbe9c876345b53d4ea217e855e554c37
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC31AA71110204AEDB129F68CC81FFB73A9FF88720F01961DF8A9D7280DA35AD91CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00349BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00349BB2
                                                                                                                                                                                                                                                    • Part of subcall function 00349944: GetWindowLongW.USER32(?,000000EB), ref: 00349952
                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 003873A3
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000133,?,?,?,?), ref: 0038742D
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LongWindow$ParentProc
                                                                                                                                                                                                                                                  • String ID: PW
                                                                                                                                                                                                                                                  • API String ID: 2181805148-3705201942
                                                                                                                                                                                                                                                  • Opcode ID: f68fd33b51c18fd742b62404672efee8170488294c302e1707535025af8bbfcc
                                                                                                                                                                                                                                                  • Instruction ID: d20aa0172cef02742114df3d22983ff8d88cf448391e7a68de7e26644fa1c4f7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f68fd33b51c18fd742b62404672efee8170488294c302e1707535025af8bbfcc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6521B134604204AFCB27AF2DCC49EAA3BD6EF4A360F254296F9255F2B1C371AD51E741
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 003C327C
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 003C3287
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                                  • String ID: Combobox
                                                                                                                                                                                                                                                  • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                  • Opcode ID: fcc98305ec75322e6aa82acf8f717d4556e491fdbc85bb52afb42090d5f64089
                                                                                                                                                                                                                                                  • Instruction ID: eb1cc43a44d0f9ecd4d586f8da7da1e875717be558ce1f6e9b264a5766427801
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fcc98305ec75322e6aa82acf8f717d4556e491fdbc85bb52afb42090d5f64089
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F711B2713002087FEF269F54DC81FBB776EEB94364F118529F918DB290D671AD518760
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMenuPopup
                                                                                                                                                                                                                                                  • String ID: PW
                                                                                                                                                                                                                                                  • API String ID: 3826294624-3705201942
                                                                                                                                                                                                                                                  • Opcode ID: c9d9ad09bb1d75997874a4265de691ce24ecfb59ba9befb4e0ff8de0bb445959
                                                                                                                                                                                                                                                  • Instruction ID: b75576ff84d63228cc6eac258751d405d30530fb5fe21e31fe23c7a6f0a86814
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c9d9ad09bb1d75997874a4265de691ce24ecfb59ba9befb4e0ff8de0bb445959
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 462139786056049FCB22CF28C445F96B7E5FB0E365F09846AE899DB361D331AE02CF55
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0033600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0033604C
                                                                                                                                                                                                                                                    • Part of subcall function 0033600E: GetStockObject.GDI32(00000011), ref: 00336060
                                                                                                                                                                                                                                                    • Part of subcall function 0033600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0033606A
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 003C377A
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000012), ref: 003C3794
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                  • String ID: static
                                                                                                                                                                                                                                                  • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                  • Opcode ID: d32068b7eb71e5e9682f38639bbfbd7675cca40a5df86f5e2c1ee6e8aa3ea416
                                                                                                                                                                                                                                                  • Instruction ID: fd3f893cb346b5edf44789615b399d28565b99f52191c968c39f8e5ab992ec97
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d32068b7eb71e5e9682f38639bbfbd7675cca40a5df86f5e2c1ee6e8aa3ea416
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7113AB2610209AFDF02DFA8CC46EEA7BF8FB09314F015518F955E2250D735ED519B50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 003C61FC
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000194,00000000,00000000), ref: 003C6225
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                                  • String ID: PW
                                                                                                                                                                                                                                                  • API String ID: 3850602802-3705201942
                                                                                                                                                                                                                                                  • Opcode ID: 63c561d6ee4a47d80c40049d0411c5bc503b49c558fcf229faeff5c40f03f5e3
                                                                                                                                                                                                                                                  • Instruction ID: 2ff91eb132724eb17d84c16d6c43b7abcd74563050b6ac7480f1a307053b0d03
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63c561d6ee4a47d80c40049d0411c5bc503b49c558fcf229faeff5c40f03f5e3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B311C171144218BEEB128F68CD1BFBA3BA8EB09311F054519FA16EA1E1D2B1EE10DB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 003ACD7D
                                                                                                                                                                                                                                                  • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 003ACDA6
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                  • String ID: <local>
                                                                                                                                                                                                                                                  • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                  • Opcode ID: 6ad34f51750db7a8759919cdb8d0fd5082002a6e68a503ec0687e799d7c8cf08
                                                                                                                                                                                                                                                  • Instruction ID: cc53262a50907b1ce237b1873a03db62a2566ae9d5006443c45bd8a831f216ef
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ad34f51750db7a8759919cdb8d0fd5082002a6e68a503ec0687e799d7c8cf08
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B511C271225635BAD73A4B668C49EF7BEACEF137A4F00522AF11983580D7709840D6F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowTextLengthW.USER32(00000000), ref: 003C34AB
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 003C34BA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                  • String ID: edit
                                                                                                                                                                                                                                                  • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                  • Opcode ID: 0ed42766979bd3b4ef556b64e2a387b54fdf9e983ba4b93e84c44aec53b53161
                                                                                                                                                                                                                                                  • Instruction ID: d740fc2069bc19ed050203526647bee8a79637d8cfbb0f2e3a9af368e266de48
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0ed42766979bd3b4ef556b64e2a387b54fdf9e983ba4b93e84c44aec53b53161
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D6118871100208AAEB178E65DC80FAA36AAEB05374F518328F964D71E0C731ED519B60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 003C47EA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InfoItemMenu
                                                                                                                                                                                                                                                  • String ID: 0$PW
                                                                                                                                                                                                                                                  • API String ID: 1619232296-3016240903
                                                                                                                                                                                                                                                  • Opcode ID: d345bc030e6bc1907d3eae51d4b8db5e925a77d568c486e7761d36172a71e716
                                                                                                                                                                                                                                                  • Instruction ID: ce8f50c20cb71f839b0c9229ecb961198876fe45a6582509c1a5b930f23bf807
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d345bc030e6bc1907d3eae51d4b8db5e925a77d568c486e7761d36172a71e716
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95114934940288EFDB26DF58D860FE877B6AB0A324F55504EE891DB291C633AD43DB58
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,?,?,?), ref: 003C4FCC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                                  • String ID: PW
                                                                                                                                                                                                                                                  • API String ID: 3850602802-3705201942
                                                                                                                                                                                                                                                  • Opcode ID: 2c4207c02b14d03800a1f0d3e9125c3c36cdbe0f37d5f25c3262aeb6c3980f67
                                                                                                                                                                                                                                                  • Instruction ID: a1589c5edaada29c2e5f4355a65f2c4a0e7697c5aa85278656864307d53b0efb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c4207c02b14d03800a1f0d3e9125c3c36cdbe0f37d5f25c3262aeb6c3980f67
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5121D37661011AEFCB16CFA8C950DEABBB9FB4D340B014158F905E7320D631ED61EB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00339CB3: _wcslen.LIBCMT ref: 00339CBD
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?,?), ref: 00396CB6
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00396CC2
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                  • String ID: STOP
                                                                                                                                                                                                                                                  • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                  • Opcode ID: 4d8f2e3a3c7b28649c0b9b00790c3daf083edf38da97d538c3f3d646593c3bf8
                                                                                                                                                                                                                                                  • Instruction ID: 2a5fab5ca46b2eebd9bf4bb33ce96071ff2b4ddca5e5d59f8add7efffe7d9d29
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d8f2e3a3c7b28649c0b9b00790c3daf083edf38da97d538c3f3d646593c3bf8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D40104326119268ACF239FBDDC829BF37A8EA60710B020534F86296194EB31E800CA50
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: PW
                                                                                                                                                                                                                                                  • API String ID: 0-3705201942
                                                                                                                                                                                                                                                  • Opcode ID: f2472cb94954077576ecd425a3d58eb1ffff3b9cbb78dcde032f93187900bfb0
                                                                                                                                                                                                                                                  • Instruction ID: 0e17a6c512b811d1f35fe7e584e2b839ce23c97cd2a4d813180e3b6642327253
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2472cb94954077576ecd425a3d58eb1ffff3b9cbb78dcde032f93187900bfb0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22113D75604704AFCB21DF18D850EA5B7E6FB89320F258259F9259B2A0C771F941CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00339CB3: _wcslen.LIBCMT ref: 00339CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00393CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00393CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00391D4C
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: 5cdb1c18eebf846200f70e9da7e3024c3f8bd303be8acd6c519bdc16bedd9533
                                                                                                                                                                                                                                                  • Instruction ID: cca44a25c546fabcdbbb3a1140cd2f1300129d2f08e50a45b51b47c5839dc644
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5cdb1c18eebf846200f70e9da7e3024c3f8bd303be8acd6c519bdc16bedd9533
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C301D871651219ABCF0AFBA4CD55DFE7768EF46350F04051AF8226B2D1EA705908C760
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00339CB3: _wcslen.LIBCMT ref: 00339CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00393CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00393CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000180,00000000,?), ref: 00391C46
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: 084e512d1cb449e771f2fa0d45c9a18b3d2ef7db145f1361b8ed2ff391a42947
                                                                                                                                                                                                                                                  • Instruction ID: 09ee02cf6a8c71d5b6c87e37047de10a89b8335ee6e52722fdecf847240d3207
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 084e512d1cb449e771f2fa0d45c9a18b3d2ef7db145f1361b8ed2ff391a42947
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D01A775685109A6DF07EB90CA91EFF77AC9F51340F14001AF5167B281EA609E08CAB1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00339CB3: _wcslen.LIBCMT ref: 00339CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00393CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00393CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000182,?,00000000), ref: 00391CC8
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: d94f733863031bd06061a7e8930f52d6b2ebf2766d4d660f267b942df69ddf3d
                                                                                                                                                                                                                                                  • Instruction ID: 1d5ee1b10a49ab56900a229231c2451beda1a408f769b768846639653796a3b2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d94f733863031bd06061a7e8930f52d6b2ebf2766d4d660f267b942df69ddf3d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A01D6B6680119A7DF07EBA0CA41EFE77AC9B11340F540016B902BB281EAA09F08CA71
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 0034A529
                                                                                                                                                                                                                                                    • Part of subcall function 00339CB3: _wcslen.LIBCMT ref: 00339CBD
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                                                  • String ID: ,%@$3y8
                                                                                                                                                                                                                                                  • API String ID: 2551934079-1164007899
                                                                                                                                                                                                                                                  • Opcode ID: ec8bab402d0757081e394135bbaaf566d43519f2a0a56730275b7d77f3e40e37
                                                                                                                                                                                                                                                  • Instruction ID: 53d87b3b6a72626cd2b77488f65d326774462e4c210e1e0b0dbcf4850e75cc4f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ec8bab402d0757081e394135bbaaf566d43519f2a0a56730275b7d77f3e40e37
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D6012B31780A1097C517F768EE5BFAD33949B06711F4040AAF9056F2D3DEA0BD45869B
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00339CB3: _wcslen.LIBCMT ref: 00339CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00393CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00393CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00391DD3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: 9779d596afd0867d910247f1a6916ef7a98904d1bd6969232759f94087d6851e
                                                                                                                                                                                                                                                  • Instruction ID: 32d6b8e5f8adfe779ce0803d0773b5ceb88e8850ae69a1c3eeaac7f7d2894a61
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9779d596afd0867d910247f1a6916ef7a98904d1bd6969232759f94087d6851e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1F0C875B41219A6DF07F7A4CD92FFF777CAF01350F040916F922BB6C1DAA0590886A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00349BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00349BB2
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,0000002B,?,?,?,?,?,?,?,0038769C,?,?,?), ref: 003C9111
                                                                                                                                                                                                                                                    • Part of subcall function 00349944: GetWindowLongW.USER32(?,000000EB), ref: 00349952
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000401,00000000,00000000), ref: 003C90F7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LongWindow$MessageProcSend
                                                                                                                                                                                                                                                  • String ID: PW
                                                                                                                                                                                                                                                  • API String ID: 982171247-3705201942
                                                                                                                                                                                                                                                  • Opcode ID: 27302c3421f4e03a2e093d13bd8d1ab710c84d7f8195f4e30156c56f5c079ad9
                                                                                                                                                                                                                                                  • Instruction ID: 12a1ec29c643e9f0368e69a87fa6bb697f044b6f3c399f7fb583ab29479a6a50
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27302c3421f4e03a2e093d13bd8d1ab710c84d7f8195f4e30156c56f5c079ad9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF01DF31100214ABDB229F14DC4EFA67BAAFF86765F15006EF9559B2E1CB336C51CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00403018,0040305C), ref: 003C81BF
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 003C81D1
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                  • String ID: \0@
                                                                                                                                                                                                                                                  • API String ID: 3712363035-863861157
                                                                                                                                                                                                                                                  • Opcode ID: 1ae6b5179de2cedf9dba8f5847400b2fc0d601d98ff4f1d45836bd2edaad1326
                                                                                                                                                                                                                                                  • Instruction ID: 685b577d86eb8b36efed367b18521faffc18f8adfa3467cb522af22990d96b7a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ae6b5179de2cedf9dba8f5847400b2fc0d601d98ff4f1d45836bd2edaad1326
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2FF03AB5641300BAE2216F61AC49FB73E5CEB06752F008471BA08E91A2D67A9E0483E8
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                                  • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                  • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                  • Opcode ID: d6f77451893602de22780862506e603e51c5b8af3f41718c4d14c6d4e9abb57d
                                                                                                                                                                                                                                                  • Instruction ID: 6707a5156badb25daf1692c6346c170a9b8aeb9f7a312435638e17aa4c72f315
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6f77451893602de22780862506e603e51c5b8af3f41718c4d14c6d4e9abb57d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FAE02B06608220209237127B9CC6DFF5689CFC5756710182BFE81C6276EB948DD193E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00390B23
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                                                                  • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                  • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                  • Opcode ID: 1bf12e1f948a1cb0e24cfb47f3b3afa7848cf98e38294a232fcf252c37db8d60
                                                                                                                                                                                                                                                  • Instruction ID: 0762136c92a177fafb23beeb5db5d13c48f0bd6b25d1ca3d8c18721c21b22528
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bf12e1f948a1cb0e24cfb47f3b3afa7848cf98e38294a232fcf252c37db8d60
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0E0D8312443083ED21B36947C43FC97AC48F05B11F14442AFB8C9D4D38BE1789047A9
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0034F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00350D71,?,?,?,0033100A), ref: 0034F7CE
                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,0033100A), ref: 00350D75
                                                                                                                                                                                                                                                  • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0033100A), ref: 00350D84
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00350D7F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                  • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                  • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                  • Opcode ID: 20ea3b815226ca240a4891a37145b8d4c2babe2c26b4ce4c06b11a30787ca306
                                                                                                                                                                                                                                                  • Instruction ID: a7769486690d2e9fdc078ed1d81599a9e5c73caeabcc7fd4c48a33a9349c9e9f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20ea3b815226ca240a4891a37145b8d4c2babe2c26b4ce4c06b11a30787ca306
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8E092742003418FD7369FB8D544B827BF4AF00741F044D2DE886CA661DBB6F8488B91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 0034E3D5
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Init_thread_footer
                                                                                                                                                                                                                                                  • String ID: 0%@$8%@
                                                                                                                                                                                                                                                  • API String ID: 1385522511-2711268310
                                                                                                                                                                                                                                                  • Opcode ID: 79d36dcca685fd563fce98412caf7460a083411f35536b6dd03d47a7ec1e992c
                                                                                                                                                                                                                                                  • Instruction ID: 7c91f3662d1fbad59474b8ca6ccb2ccac7df5af1a5fba31d525e1fb5f02760f1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 79d36dcca685fd563fce98412caf7460a083411f35536b6dd03d47a7ec1e992c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03E08639414910EBC60B9B18BF5DE8A3395FB05320F9151B5F512AF1E29BB53841865D
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 003A302F
                                                                                                                                                                                                                                                  • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 003A3044
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                  • String ID: aut
                                                                                                                                                                                                                                                  • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                  • Opcode ID: 2d5c6dc921da0cfd9422cd4d97d6b26b208fcae89dfffaa63e2694df721bee0a
                                                                                                                                                                                                                                                  • Instruction ID: f6bccd1d95f936c5f9f6f02d9b4f4feda6244ad1ef2dc20e8516f25227b581cd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d5c6dc921da0cfd9422cd4d97d6b26b208fcae89dfffaa63e2694df721bee0a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8D05EB250032867DE20E7A4AC0EFDB3A6CDB04750F0006A1F659E2091DBB0A984CBD0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LocalTime
                                                                                                                                                                                                                                                  • String ID: %.3d$X64
                                                                                                                                                                                                                                                  • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                  • Opcode ID: 894534f987653bc3fd3e8896a851242a329b4f6071cb4465946ee8e782d5df67
                                                                                                                                                                                                                                                  • Instruction ID: 54f341bef324f242a3c5cf808e0d992840424539952f5f5773c7cac024ab7e69
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 894534f987653bc3fd3e8896a851242a329b4f6071cb4465946ee8e782d5df67
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4BD01271808208F9CB52B6D0DC49CB9B3BCFB08301F608892F906D2880D624D5086761
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 003C232C
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 003C233F
                                                                                                                                                                                                                                                    • Part of subcall function 0039E97B: Sleep.KERNEL32 ref: 0039E9F3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                  • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                  • Opcode ID: 69303dc77eb4bb709c23abc2a26de169ec0766ed836fa8dc4d6401db74f48c98
                                                                                                                                                                                                                                                  • Instruction ID: dab4a4ee6de4e8d93c9ff4417ac48dabb561287415caba183f92ebfe205aa43b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 69303dc77eb4bb709c23abc2a26de169ec0766ed836fa8dc4d6401db74f48c98
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6D012367A4310B7E665B771DC0FFD6BA189B40B14F005916F74AEA1D0C9F4B805CB54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 003C236C
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000), ref: 003C2373
                                                                                                                                                                                                                                                    • Part of subcall function 0039E97B: Sleep.KERNEL32 ref: 0039E9F3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                  • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                  • Opcode ID: 244e71142076a0ca28674325e2b4b8582da27e6eb8f90a28b0f8a384e8bf2f88
                                                                                                                                                                                                                                                  • Instruction ID: 97d73e884ce49b4719df8c014e665cdf139924e4f3d311793e8b9aded24cf457
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 244e71142076a0ca28674325e2b4b8582da27e6eb8f90a28b0f8a384e8bf2f88
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39D0C9327913107AE666B7719C0FFC6A6189B45B14F005916B74AEA1D0C9A4B8058B58
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DestroyIcon.USER32(0001042F), ref: 0034F7EA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: DestroyIcon
                                                                                                                                                                                                                                                  • String ID: xn$m
                                                                                                                                                                                                                                                  • API String ID: 1234817797-1788601392
                                                                                                                                                                                                                                                  • Opcode ID: d60b28179f519f3fc0e505eb9bbc69b5830bccda4ebe818589d46262e62e9962
                                                                                                                                                                                                                                                  • Instruction ID: 0a12594086fd74e631db042bcb09bf6e48a442c09c90ca182f53228c2f5a90a4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d60b28179f519f3fc0e505eb9bbc69b5830bccda4ebe818589d46262e62e9962
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01C0123070410187D70E776859D4674118AE7C1342700407B6502EE6F1CF78980046B9
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0036BE93
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0036BEA1
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0036BEFC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1821813126.0000000000331000.00000020.00000001.01000000.00000003.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821749618.0000000000330000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1821904463.00000000003F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822016520.00000000003FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1822078595.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_330000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1717984340-0
                                                                                                                                                                                                                                                  • Opcode ID: 9aaf90b42980c19f2afe522350ec9c2200024cb2af461127b05bd8d5748a0030
                                                                                                                                                                                                                                                  • Instruction ID: 03a897fb64913049b2df05c90c2d9b5f25dc75ec4c90259cd4805716cb251b08
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9aaf90b42980c19f2afe522350ec9c2200024cb2af461127b05bd8d5748a0030
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F41E535600206AFCF238F65DC44AAAFBA9AF41310F168169F959DF1B9DB318C81CF60